US6378070B1 - Secure printing - Google Patents

Secure printing Download PDF

Info

Publication number
US6378070B1
US6378070B1 US09/227,162 US22716299A US6378070B1 US 6378070 B1 US6378070 B1 US 6378070B1 US 22716299 A US22716299 A US 22716299A US 6378070 B1 US6378070 B1 US 6378070B1
Authority
US
United States
Prior art keywords
document
smart card
printing apparatus
encrypted
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US09/227,162
Inventor
David Chan
Dipankar Gupta
Bruno Edgard Van Wilder
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Hewlett Packard Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Co filed Critical Hewlett Packard Co
Assigned to HEWLETT-PACKARD COMPANY reassignment HEWLETT-PACKARD COMPANY ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD LIMITED
Application granted granted Critical
Publication of US6378070B1 publication Critical patent/US6378070B1/en
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD COMPANY
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption

Definitions

  • the present invention relates to hardcopy production of documents and particularly, but not exclusively, to document printing.
  • a document can be printed.
  • the package or a print driver formats the document into a printer file that can be received and interpreted by a printer.
  • Example printer file formats are PCL or PostScript.
  • Printer files can be sent directly by the package to a printer to be printed, or can be stored for printing at a later time.
  • printer typically applies to all types of printer, for example laser printers, ink jet printers, impact printers and thermal printers, and in general to other hardcopy devices such as plotters or facsimile machines.
  • printer covers all such different types of printer, or other hardcopy or document rendering apparatus and devices.
  • the term “document” will hereafter be used to denote a document in any state, including (but not limited to) when viewed on a computer display, when formatted as a printer file ready for printing, and when in hardcopy form.
  • the state the document is in at any point in the description depends on the context.
  • a “document” may include text, graphics or mixed representations.
  • network printers are attached to computing platforms operating as print servers within distributed systems.
  • some printers given appropriate interfaces, can be arranged to connect directly to the network of a distributed system.
  • Network printers whether connected directly, or via a print server, to a network, can provide a substantial cost advantage, since each user need not have his own printer connected to, or located near to, his own computer system.
  • Another problem associated with remote printing of sensitive documents is that a malicious party could intercept or monitor the transfer of data between the local computer and network printer. For example, anyone with access to a print spooler or print server receiving the document for printing could access the document. This would be highly undesirable and, again, could be overcome by using a local printer attached directly to the originating computer instead.
  • aspects of the present invention aim to increase the security of remote printing.
  • the present invention provides a method of printing a document in a distributed computer system comprising a client, a print server, printing apparatus and a network for interconnecting components of the distributed computer system, the method comprising the steps of:
  • a sender selecting a document to be printed, identifying an intended recipient for the document and causing the client to transmit to the print server the document accompanied by a first identifier for the intended recipient;
  • a recipient providing the printing apparatus with a second identifier, the printing apparatus receiving the second identifier and transmitting to the print server a request, including the second identifier, to receive documents from the print server;
  • the print server receiving the request, comparing the second identifier with the stored first identifier and, for matching identifiers, forwarding the document associated with the first identifier to the printing apparatus;
  • the printing apparatus receiving and printing the document.
  • a document is only printed when the intended recipient interacts with the printing apparatus in order to retrieve and print the previously-submitted document.
  • the intended recipient may be the same person as the sender.
  • the client in order to increase security even further the client encrypts the document prior to transmitting it to the print server and the printing apparatus decrypts the encrypted document prior to printing it.
  • the printing apparatus interacts with a smart card in order to retrieve and/or decrypt the document using information and/or functionality programmed into a smart card provided by the recipient.
  • the smart card may contain the second identifier and may be programmed to assist with document decryption.
  • the present invention provides printing apparatus arranged for receiving and printing documents, comprising:
  • an input/output means for interacting with a user and receiving an identity from the user
  • processing means for generating a request for a document, the request including the identity of the user, transmitting the request to the print server and receiving a document from the print server;
  • FIG. 1 is a diagram which illustrates a distributed computing environment which supports secure printing in accordance with an embodiment of the present invention
  • FIG. 2 is a block diagram of an architecture for a printer according to the present embodiment
  • FIG. 3 is a flow diagram which illustrates the steps involved in a user submitting a document for secure printing
  • FIG. 4 is a flow diagram which illustrates the steps involved in a secure printer retrieving and printing a print job.
  • a local computer 100 for example an Intel Pentium based computer operating under Windows NT 4.0, includes the standard components of a keyboard, a display and a mouse (none of which are shown).
  • the local computer 100 is attached to a network 110 , for example a network supporting the TCP/IP protocol.
  • the local computer 100 provides a secure printer process, or client, which is a software routine that can be initiated by a user when secure printing is required.
  • the process, and all other processes in this embodiment can be written in any general purpose programming language, such as C ++ .
  • the directory server 120 is a process running on a computer, which has access to a database 125 of user-specific information, known as user-profiles.
  • the directory server 120 is arranged to receive from requesting processes requests for specific information for particular users, and returns the specific information to the requesting process, whenever possible.
  • the computer running the directory server 120 could be a Unix or Windows NT platform connected to the network 100 via an appropriate interface.
  • the directory server 120 in the present embodiment is a simple database, which receives enquiries and returns relevant data, but it could be based on purpose-built directory services such as Novell's NDS or Microsoft's Active Directory.
  • the directory server 120 is configured to receive a request including a user identity and return at least a public encryption key associated with the identified user. Communications with the directory server 120 may be with a network protocol such as the Lightweight Directory Access Protocol (LDAP).
  • LDAP Lightweight Directory Access Protocol
  • the document store 130 is a process running on a computer which receives and stores encrypted document files and associated user identities. The document store 130 also receives requests to forward to specified locations encrypted document files having a specified identity.
  • the computer running the directory server 120 could be a Unix or Windows NT platform connected to the network 100 via an appropriate interface.
  • the document store 130 can be a modified print spooler or print server process, which has access to a large amount of data storage, for example provided by a disk drive 135 .
  • the spooler or server is modified in the respect that it is arranged to recognise encrypted documents and, rather than forwarding them to a specific printer, hold or store the encrypted documents.
  • the spooler or server is also modified to receive requests from printers for specific encrypted documents, search for the specified encrypted documents and transfer the encrypted documents to the requesting printer.
  • the document store 130 in the present embodiment is an untrusted part of the distributed system, in that the document store 130 is configured to return documents to any requesting printer, or other device using an appropriate protocol.
  • the present embodiment relies on the security of the strong encryption applied to the document to protect the information in the document.
  • the document store 130 would further incorporate authentication functionality, which would allow the document store to authenticate either the requesting printer or smart card user.
  • authentication systems using, for example, digital signatures are well known and will not be considered herein in any more detail.
  • FIG. 2 illustrates a central processing unit (CPU) 200 that controls a print engine 210 , which is a standard part of any printer that enacts printing, and the details thereof are beyond the scope of the present description.
  • a read only memory (ROM) 220 is connected to the CPU 200 by an appropriate system bus 205 .
  • the ROM 220 contains the instructions that form the control program for the printer.
  • Also connected to the system bus 205 is non-volatile memory (NV-RAM) 230 and main memory (DRAM) 240 .
  • the NV-RAM 230 can be EEPROM or Flash RAM for receiving and storing services downloaded into the printer.
  • the DRAM 240 is used by the printer as buffer memory, for receiving jobs to be printed, and is also used by the CPU 200 in the present embodiment as workspace for decryption and session key storage. All the features of the printer 140 described so far are standard on many generally available printers.
  • the diagram also illustrates the standard printer features of a network interface 250 , various sensors 260 , for example ‘paper out’, and a front panel display and keypad 270 , all connected to the CPU via the system bus 205 .
  • a smart card reader 280 is provided, also connected to the system bus 205 , although it could alternatively be connected via the printer's RS 232 port, where one is available.
  • the smart card reader 280 is only significant, non-standard hardware feature of the printer. The other differences depend on software or firmware processing.
  • Smart card readers are generally available and conform to accepted standards.
  • the smart card reader used in the present embodiment supports the ISO 7816 standard (levels 1 to 4 ), and some extra functionality not covered by the ISO standard, which is described herein.
  • Corresponding smart cards are also readily available, and are programmable to operate as described herein.
  • the smart card reader can be incorporated into the casing of a standard printer.
  • the only significant, noticeable difference about the printer is a slot 143 in the casing into which a smart card 145 can be inserted and retrieved.
  • Printers which generally have the features illustrated in FIG. 2 are a Hewlett-Packard LaserJet 5 or a Hewlett-Packard LaserJet 4000.
  • the printer's conventional control program can be modified as described herein, by either replacing the printer's firmware, in ROM 220 , or by creating a ‘service’, which can be downloaded into the printer's flash memory, NV-RAM 230 , from the network.
  • printing apparatus may be provided comprising a general purpose printer and an external smart card reader unit connected to the printer via a serial port.
  • the smart card unit is also provided with a network interface, for connecting the unit to a network, and an appropriately programmed processor and memory to enable the combination of the general purpose printer and the smart card reader unit to operate as printing apparatus according to the present invention.
  • the smart card reader unit is designed to interact with the recipient, who inserts his smart card, interact with the document store 130 to retrieve and decrypt the session key and the encrypted document, and forward the document to the printer to be printed.
  • this embodiment does provide a weak link in the security of the overall system, by passing the unencrypted document over the communications link between the smart card reader unit and the printer. However, it is believed that the associated risks are minimised when the printer and smart card reader unit are co-located.
  • Such an arrangement may be preferable where a business wishes to utilise the invention in a cost effective way using existing printing equipment. It is also envisaged that the functionality in the printer and the smart card reader unit necessary to implement the invention may be partitioned in other ways, depending on the circumstances.
  • the billing system 150 is a process running on a computer which electronically bills users of the secure printing system.
  • users could be billed, which are for: submission of an encrypted document to the document store 130 , storage by the document store 130 of a document for a specified time; and transmission and successful printing of the document.
  • Other acts such as using the directory server 120 , could potentially also be billed.
  • the sender or the recipient, or both, could be billed for any or each of these acts.
  • the sender could be billed for the submission, and the recipient could be billed for the storage and printing of the document.
  • the sender and the recipient might be the same person, or different people from the same organisation, in which case a single person or organisation respectively would be billed for everything.
  • the owner of the document store and the owner of the printer might be different independent service providers. For example, in the case where the printer is in a public place, and is for use by the public, then the printer's owner would want financial reward for providing the service. Therefore, it would be necessary for a printer to identify itself in enough detail that the billing system 150 could allocate billed funds to the printer's owner.
  • the local computer's operator (not shown), in other words the document's sender, has a document, for example a word-processed document, to be submitted for printing.
  • the sender initiates the secure printing process for the secure printing of the document, in step 305 .
  • the secure printing process in step 310 , generates a graphical user interface, which requires the sender to enter the document details and the identity of the intended recipient. Of course, the intended recipient might be the sender himself.
  • the sender enters the required details in step 315 . Having received a valid input from the sender, the process, in step 320 , continues by transmitting a request including the details input by the sender to the directory server 120 . In response, the directory server 120 returns to the secure printing process the public key for the intended recipient, in step 325 .
  • the secure printer process formats the document into a page description language, such as PostScript or PCL, which is interpretable by a printer. Obviously, the language will depend on the type of printer or other hardcopy apparatus to be used.
  • the secure printer process then, in step 335 , applies bulk encryption to the formatted document while retaining its integrity. This can be achieved using a message digest function such as the Secure Hash Algorithm (SHA- 1 ) and a symmetric block or stream cipher, for instance, Data Encryption Standard (DES).
  • SHA- 1 Secure Hash Algorithm
  • DES Data Encryption Standard
  • the cipher uses a random number generated by the secure printer process to enact the encryption. The random number constitutes a session key.
  • This step is a symmetric encryption step, which relies on a recipient having access to the session key to decrypt the document.
  • step 340 the secure printer process then applies an asymmetric encryption algorithm, such as RSA, to the session key, using the intended recipient's retrieved public key.
  • an asymmetric encryption algorithm such as RSA
  • step 345 the secure printing process forwards across the network 110 , to the document store 130 , a message comprising the encrypted document, an ‘envelope’ for the document (which contains the encrypted session key), and the respective identity of the intended recipient.
  • step 350 the document store 130 receives the message and stores it appropriately to hard disk 135 .
  • step 400 of FIG. 4 the intended recipient of the document, which has been stored by the document store 130 as described already, inserts his smart card into the smart card reader 280 of the secure printer 140 .
  • the smart card includes the recipient's identity and the recipient's private key.
  • the smart card reader 280 reads the smart card, in step 405 , and extracts the identity therefrom. Then, in step 410 , the smart card reader 280 forwards the identity to the printer's CPU 200 .
  • the CPU 200 receives the identity in step 415 and generates a message including the identity, in step 420 , which it forwards to the document store 130 in step 425 .
  • the document store 130 receives the message and, in step 435 , searches the hard disk 135 for any documents having the same identity. In the present embodiment, the document store 130 will find one document. However, in general, there may be none, or any number of documents having a matching identity stored on the hard disk 135 .
  • the document store 130 and printer 140 may be arranged to interact to provide status information to the recipient, displayed on a front panel display 270 of the printer, for example showing the number of documents awaiting printing, or that there are no documents waiting. Additionally, the recipient may even be given a choice of which (of several) documents he would like to retrieve.
  • step 440 the document store 130 returns to the printer 140 only the envelope for the document having the matching identity.
  • the document could be sent at this stage as well, although whether or not this is done depends on the size of the document and the amount of available printer buffer memory. It is believed preferable at present to retrieve only the envelope, unless the printer 140 has a significant amount of RAM 240 into which the whole document could be received.
  • step 445 the printer receives the envelope and, in step 450 , forwards the encrypted session key to the smart card reader 280 .
  • the smart card reader 280 transfers the encrypted session key to the smart card, and the smart card, in turn, decrypts the session key, in step 455 , using the private key stored therein.
  • the smart card outputs the decrypted session key, in step 460 , and the smart card reader 280 forwards the session key to the CPU 200 , in step 465 .
  • This technique for retrieving the session key is extremely advantageous, since the private key never needs to leave the smart card, and thus remains secret even from the printer.
  • the printer 140 forwards a message to the document store 130 , in step 470 , for the document store to transmit the encrypted document to the printer 140 .
  • the document store 130 receives the message and, in step 480 , transmits the document to the printer 140 .
  • the printer 140 receives the document and, in step 490 , deciphers it back into page description language using the session key.
  • step 495 the printer prints the document for the intended recipient.
  • the smart card itself might be programmed to enact the decryption of the document. This, of course, is design decision.
  • the network 110 could be a local area network, a wide area network or even global area network.
  • the local computer 100 could be situated in an office in London and the printer could be located in an airport in Tokyo or New York.
  • the directory server 120 and the document store 130 could be located anywhere in the world.
  • mirror document stores (not shown)-similar to Internet mirror sites-where the data in one store is copied by the store to other, geographically distant document stores.
  • the London data server would copy the document to both the Tokyo and New York data servers so that the recipient could retrieve and print the document from the data server nearest the printer being used.
  • the data mirroring could be tuned if it is known where the recipient is most likely to be when he wishes to print the document.
  • a document submitted in London would only be mirrored to the New York-based data server.
  • Such recipient location information could form part of the user profile information stored by the directory server 120 .
  • the location information under these circumstances would also be returned to the local computer 100 with the public key information, and this information would also be forwarded to the document store 130 .
  • the directory server 120 will hold other user profile information. For example, a recipient may only ever wish to receive documents from one specified printer. In this case, the information returned by the directory server 120 would reflect this and the document store 130 would then only release the encrypted document to the specified printer.
  • Other information held by the directory server 120 for particular users might include printer information, which determines how the document is formatted by the local computer 100 , for example whether to format the document into PostScript or PCL. In general, it is expected that the user can access the directory server 120 , for example via the Internet, and modify his user profile whenever required.
  • the local computer 100 could support directory server and document store processes, as well as a secure printer process.

Abstract

In a distributed computing environment, a user is able to send a document to a secure printer (140) in such a way that only a specified intended recipient can print the document.
When the user specifies that the document is to be printed securely, a special print job is created in which the document is encrypted using a session key and a bulk encryption algorithm, and the session key is encrypted using the intended recipient's public key. Then, the encrypted session key, the encrypted document and an indication of the intended recipient's identity is transmitted to a print server (130), where the print job is held.
When the recipient's smart card (145) is inserted into a smart card reader of the secure printer (140), the recipient's identity, taken from the smart card (145), is transmitted to the print server (130). The print server uses the identity to search for and retrieve documents intended for the recipient. If the recipient is the intended recipient, the encrypted document and encrypted session key are transmitted to the secure printer (140). The secure printer (140) then forward the encrypted session key to the smart card (145), which decrypts the session key using an embedded private key. Then secure printer (140) receives and uses the session key to decrypt the encrypted document and, finally, prints the document for the recipient.

Description

TECHNICAL FIELD
The present invention relates to hardcopy production of documents and particularly, but not exclusively, to document printing.
BACKGROUND ART
It is well known to generate or design a document using a computer-based text editing or graphics package, for example Microsoft™ Word or Microsoft™ PowerPoint respectively. Once generated, a document can be printed. Typically the package or a print driver formats the document into a printer file that can be received and interpreted by a printer. Example printer file formats are PCL or PostScript. Printer files can be sent directly by the package to a printer to be printed, or can be stored for printing at a later time.
This principle typically applies to all types of printer, for example laser printers, ink jet printers, impact printers and thermal printers, and in general to other hardcopy devices such as plotters or facsimile machines. Conveniently, herein, the term “printer” covers all such different types of printer, or other hardcopy or document rendering apparatus and devices.
Also, for the sake of convenience of description herein, the term “document” will hereafter be used to denote a document in any state, including (but not limited to) when viewed on a computer display, when formatted as a printer file ready for printing, and when in hardcopy form. The state the document is in at any point in the description depends on the context. Also, a “document” may include text, graphics or mixed representations.
The advent of distributed computer systems made it possible for a single ‘network’ printer to be used by multiple users. Typically, network printers are attached to computing platforms operating as print servers within distributed systems. Alternatively, some printers, given appropriate interfaces, can be arranged to connect directly to the network of a distributed system.
Network printers, whether connected directly, or via a print server, to a network, can provide a substantial cost advantage, since each user need not have his own printer connected to, or located near to, his own computer system.
The ability to access network printers, and other devices, from a local computer, is readily supported by operating systems such as Unix, or Microsoft's™ Windows™ NT, which are designed to be configured to manage distributed operations such as remote printing or data management.
One problem with printing documents on remote network printers is that any person near to the printer could remove or read printed documents containing sensitive information, which do not belong to them, before the intended recipients are able to retrieve the documents. One way around this is for users who need to print sensitive documents to arrange for a trusted person to stand by the printer while the document is printing and collect the document as soon as it has printed. This, of course, is inconvenient.
Another way to increase security is to print sensitive documents only on a local printer. The latter case, however, undermines any cost advantages gained in having a centrally located, network printer, especially if many users need to print sensitive documents.
Another problem associated with remote printing of sensitive documents is that a malicious party could intercept or monitor the transfer of data between the local computer and network printer. For example, anyone with access to a print spooler or print server receiving the document for printing could access the document. This would be highly undesirable and, again, could be overcome by using a local printer attached directly to the originating computer instead.
DISCLOSURE OF THE INVENTION
Aspects of the present invention aim to increase the security of remote printing.
According to a first aspect the present invention provides a method of printing a document in a distributed computer system comprising a client, a print server, printing apparatus and a network for interconnecting components of the distributed computer system, the method comprising the steps of:
a sender selecting a document to be printed, identifying an intended recipient for the document and causing the client to transmit to the print server the document accompanied by a first identifier for the intended recipient;
receiving and storing the document and the associated first identifier on the print server;
a recipient providing the printing apparatus with a second identifier, the printing apparatus receiving the second identifier and transmitting to the print server a request, including the second identifier, to receive documents from the print server;
the print server receiving the request, comparing the second identifier with the stored first identifier and, for matching identifiers, forwarding the document associated with the first identifier to the printing apparatus; and
the printing apparatus receiving and printing the document.
Advantageously, a document is only printed when the intended recipient interacts with the printing apparatus in order to retrieve and print the previously-submitted document. In fact, the intended recipient may be the same person as the sender.
In a preferred embodiment, in order to increase security even further the client encrypts the document prior to transmitting it to the print server and the printing apparatus decrypts the encrypted document prior to printing it.
Thus, even if a document were intercepted during transfer between the client and the printing apparatus, say, it would be a non-trivial task for the intercepting party to decrypt the document.
Preferably, the printing apparatus interacts with a smart card in order to retrieve and/or decrypt the document using information and/or functionality programmed into a smart card provided by the recipient. The smart card may contain the second identifier and may be programmed to assist with document decryption.
According to a second aspect, the present invention provides printing apparatus arranged for receiving and printing documents, comprising:
an interface for connecting the printer to a print server;
an input/output means for interacting with a user and receiving an identity from the user;
processing means for generating a request for a document, the request including the identity of the user, transmitting the request to the print server and receiving a document from the print server; and
means for printing the document for the user.
Further aspects, features and embodiments of the present invention will become apparent to the skilled addressee from the following detailed description and claims.
BRIEF DESCRIPTION OF THE INVENTION
Embodiments of the present invention will now be described, by way of example only, with reference to the accompanying drawings, of which:
FIG. 1 is a diagram which illustrates a distributed computing environment which supports secure printing in accordance with an embodiment of the present invention;
FIG. 2 is a block diagram of an architecture for a printer according to the present embodiment;
FIG. 3 is a flow diagram which illustrates the steps involved in a user submitting a document for secure printing; and
FIG. 4 is a flow diagram which illustrates the steps involved in a secure printer retrieving and printing a print job.
BEST MODE FOR CARRYING OUT THE INVENTION, & INDUSTRIAL APPLICABILITY
In FIG. 1, a local computer 100, for example an Intel Pentium based computer operating under Windows NT 4.0, includes the standard components of a keyboard, a display and a mouse (none of which are shown). The local computer 100 is attached to a network 110, for example a network supporting the TCP/IP protocol. The local computer 100 provides a secure printer process, or client, which is a software routine that can be initiated by a user when secure printing is required. The process, and all other processes in this embodiment, can be written in any general purpose programming language, such as C++.
Also connected to the network 110 are a directory server 120, a document store 130, a secure printer 140 and billing engine 150.
The directory server 120 is a process running on a computer, which has access to a database 125 of user-specific information, known as user-profiles. The directory server 120 is arranged to receive from requesting processes requests for specific information for particular users, and returns the specific information to the requesting process, whenever possible. The computer running the directory server 120 could be a Unix or Windows NT platform connected to the network 100 via an appropriate interface. The directory server 120 in the present embodiment is a simple database, which receives enquiries and returns relevant data, but it could be based on purpose-built directory services such as Novell's NDS or Microsoft's Active Directory. In accordance with the present embodiment, the directory server 120 is configured to receive a request including a user identity and return at least a public encryption key associated with the identified user. Communications with the directory server 120 may be with a network protocol such as the Lightweight Directory Access Protocol (LDAP).
The document store 130 is a process running on a computer which receives and stores encrypted document files and associated user identities. The document store 130 also receives requests to forward to specified locations encrypted document files having a specified identity. Again, the computer running the directory server 120 could be a Unix or Windows NT platform connected to the network 100 via an appropriate interface.
In practice, the document store 130 can be a modified print spooler or print server process, which has access to a large amount of data storage, for example provided by a disk drive 135. The spooler or server is modified in the respect that it is arranged to recognise encrypted documents and, rather than forwarding them to a specific printer, hold or store the encrypted documents. The spooler or server is also modified to receive requests from printers for specific encrypted documents, search for the specified encrypted documents and transfer the encrypted documents to the requesting printer.
It should be noted that the document store 130 in the present embodiment is an untrusted part of the distributed system, in that the document store 130 is configured to return documents to any requesting printer, or other device using an appropriate protocol. The present embodiment relies on the security of the strong encryption applied to the document to protect the information in the document.
In other embodiments, where security is even more important, it is envisaged that the document store 130 would further incorporate authentication functionality, which would allow the document store to authenticate either the requesting printer or smart card user. Authentication systems using, for example, digital signatures are well known and will not be considered herein in any more detail.
The architecture of the printer 140 according to the present embodiment is illustrated in more detail in FIG. 2. FIG. 2 illustrates a central processing unit (CPU) 200 that controls a print engine 210, which is a standard part of any printer that enacts printing, and the details thereof are beyond the scope of the present description. A read only memory (ROM) 220 is connected to the CPU 200 by an appropriate system bus 205. The ROM 220 contains the instructions that form the control program for the printer. Also connected to the system bus 205 is non-volatile memory (NV-RAM) 230 and main memory (DRAM) 240. The NV-RAM 230 can be EEPROM or Flash RAM for receiving and storing services downloaded into the printer. The DRAM 240, is used by the printer as buffer memory, for receiving jobs to be printed, and is also used by the CPU 200 in the present embodiment as workspace for decryption and session key storage. All the features of the printer 140 described so far are standard on many generally available printers. The diagram also illustrates the standard printer features of a network interface 250, various sensors 260, for example ‘paper out’, and a front panel display and keypad 270, all connected to the CPU via the system bus 205. Finally, a smart card reader 280 is provided, also connected to the system bus 205, although it could alternatively be connected via the printer's RS232 port, where one is available. Thus, the only significant, non-standard hardware feature of the printer is the smart card reader 280. The other differences depend on software or firmware processing.
Smart card readers are generally available and conform to accepted standards. The smart card reader used in the present embodiment supports the ISO 7816 standard (levels 1 to 4), and some extra functionality not covered by the ISO standard, which is described herein. Corresponding smart cards are also readily available, and are programmable to operate as described herein.
In practice, the smart card reader can be incorporated into the casing of a standard printer. Thus, in this case, the only significant, noticeable difference about the printer is a slot 143 in the casing into which a smart card 145 can be inserted and retrieved.
Printers which generally have the features illustrated in FIG. 2 are a Hewlett-Packard LaserJet 5 or a Hewlett-Packard LaserJet 4000. In either printer, the printer's conventional control program can be modified as described herein, by either replacing the printer's firmware, in ROM 220, or by creating a ‘service’, which can be downloaded into the printer's flash memory, NV-RAM 230, from the network.
Details on how to modify control programs in Hewlett-Packard and others' printers are beyond the scope of the present description, but are readily available from Hewlett-Packard Company or from the respective other printer manufacturers.
The foregoing description describes a printer with an integral smart card reader, wherein the printer itself is programmed with functionality to retrieve and process encrypted documents. In an alternative embodiment, printing apparatus may be provided comprising a general purpose printer and an external smart card reader unit connected to the printer via a serial port. The smart card unit is also provided with a network interface, for connecting the unit to a network, and an appropriately programmed processor and memory to enable the combination of the general purpose printer and the smart card reader unit to operate as printing apparatus according to the present invention. In effect, the smart card reader unit is designed to interact with the recipient, who inserts his smart card, interact with the document store 130 to retrieve and decrypt the session key and the encrypted document, and forward the document to the printer to be printed.
Clearly, this embodiment does provide a weak link in the security of the overall system, by passing the unencrypted document over the communications link between the smart card reader unit and the printer. However, it is believed that the associated risks are minimised when the printer and smart card reader unit are co-located.
Such an arrangement may be preferable where a business wishes to utilise the invention in a cost effective way using existing printing equipment. It is also envisaged that the functionality in the printer and the smart card reader unit necessary to implement the invention may be partitioned in other ways, depending on the circumstances.
The billing system 150 is a process running on a computer which electronically bills users of the secure printing system. There are three main areas where users could be billed, which are for: submission of an encrypted document to the document store 130, storage by the document store 130 of a document for a specified time; and transmission and successful printing of the document. Other acts, such as using the directory server 120, could potentially also be billed. The sender or the recipient, or both, could be billed for any or each of these acts. For example, the sender could be billed for the submission, and the recipient could be billed for the storage and printing of the document. Of course, the sender and the recipient might be the same person, or different people from the same organisation, in which case a single person or organisation respectively would be billed for everything. Further, the owner of the document store and the owner of the printer might be different independent service providers. For example, in the case where the printer is in a public place, and is for use by the public, then the printer's owner would want financial reward for providing the service. Therefore, it would be necessary for a printer to identify itself in enough detail that the billing system 150 could allocate billed funds to the printer's owner.
For every act, it is necessary to identify the party to be billed and the party to be paid. Electronic identification and authentication for the purposes of electronic billing are well known in the field of electronic commerce, and will not therefore be discussed in any more detail herein.
The operation of the local computer 100 in submitting a secure print job will now be described with reference to the flow diagram in FIG. 3.
In step 300 of FIG. 3, the local computer's operator (not shown), in other words the document's sender, has a document, for example a word-processed document, to be submitted for printing. The sender initiates the secure printing process for the secure printing of the document, in step 305. The secure printing process, in step 310, generates a graphical user interface, which requires the sender to enter the document details and the identity of the intended recipient. Of course, the intended recipient might be the sender himself. The sender enters the required details in step 315. Having received a valid input from the sender, the process, in step 320, continues by transmitting a request including the details input by the sender to the directory server 120. In response, the directory server 120 returns to the secure printing process the public key for the intended recipient, in step 325.
Next, in step 330, the secure printer process formats the document into a page description language, such as PostScript or PCL, which is interpretable by a printer. Obviously, the language will depend on the type of printer or other hardcopy apparatus to be used. The secure printer process then, in step 335, applies bulk encryption to the formatted document while retaining its integrity. This can be achieved using a message digest function such as the Secure Hash Algorithm (SHA-1) and a symmetric block or stream cipher, for instance, Data Encryption Standard (DES). The cipher uses a random number generated by the secure printer process to enact the encryption. The random number constitutes a session key. This step is a symmetric encryption step, which relies on a recipient having access to the session key to decrypt the document.
Alternative message digest algorithms, such as MD5, symmetric ciphers such as CAST or IDEA, and asymmetric algorithms such as the Elliptic Curve ElGamal encryption scheme can be used instead of the algorithms specified earlier.
In step 340, the secure printer process then applies an asymmetric encryption algorithm, such as RSA, to the session key, using the intended recipient's retrieved public key. Thus, after this step, only someone who has knowledge of the private key associated with the public key can decrypt the session key and hence then decrypt the document.
In some embodiments, where the whole procedure is enacted within the bounds of a relatively trusted or secure environment, it might be felt unnecessary to use the encryption stages. In such cases, for example where the messages are never transmitted outside of a single building, it might be sufficient to arrange that a document is only printed when a recipient is available at the printer.
In step 345, the secure printing process forwards across the network 110, to the document store 130, a message comprising the encrypted document, an ‘envelope’ for the document (which contains the encrypted session key), and the respective identity of the intended recipient.
Finally, in step 350, the document store 130 receives the message and stores it appropriately to hard disk 135.
The process of securely printing a document retrieved from the document store 130 will now be described with reference to the flow diagram in FIG. 4.
In step 400 of FIG. 4, the intended recipient of the document, which has been stored by the document store 130 as described already, inserts his smart card into the smart card reader 280 of the secure printer 140. The smart card includes the recipient's identity and the recipient's private key. Although not illustrated in the flow diagram, it would be typical at this stage for the printer 140 to request entry by the recipient of a personal identification number, to verify that the recipient is the genuine owner of the smart card, and not someone who has found, or even stolen, it.
The smart card reader 280 reads the smart card, in step 405, and extracts the identity therefrom. Then, in step 410, the smart card reader 280 forwards the identity to the printer's CPU 200. The CPU 200 receives the identity in step 415 and generates a message including the identity, in step 420, which it forwards to the document store 130 in step 425.
In step 430, the document store 130 receives the message and, in step 435, searches the hard disk 135 for any documents having the same identity. In the present embodiment, the document store 130 will find one document. However, in general, there may be none, or any number of documents having a matching identity stored on the hard disk 135. At this stage, the document store 130 and printer 140 may be arranged to interact to provide status information to the recipient, displayed on a front panel display 270 of the printer, for example showing the number of documents awaiting printing, or that there are no documents waiting. Additionally, the recipient may even be given a choice of which (of several) documents he would like to retrieve.
Next, in step 440, the document store 130 returns to the printer 140 only the envelope for the document having the matching identity. In principle, the document could be sent at this stage as well, although whether or not this is done depends on the size of the document and the amount of available printer buffer memory. It is believed preferable at present to retrieve only the envelope, unless the printer 140 has a significant amount of RAM 240 into which the whole document could be received.
In step 445, the printer receives the envelope and, in step 450, forwards the encrypted session key to the smart card reader 280. The smart card reader 280 transfers the encrypted session key to the smart card, and the smart card, in turn, decrypts the session key, in step 455, using the private key stored therein. The smart card outputs the decrypted session key, in step 460, and the smart card reader 280 forwards the session key to the CPU 200, in step 465.
This technique for retrieving the session key is extremely advantageous, since the private key never needs to leave the smart card, and thus remains secret even from the printer.
The printer 140 forwards a message to the document store 130, in step 470, for the document store to transmit the encrypted document to the printer 140. In step 475, the document store 130 receives the message and, in step 480, transmits the document to the printer 140. In step 485, the printer 140 receives the document and, in step 490, deciphers it back into page description language using the session key.
Finally, in step 495, the printer prints the document for the intended recipient.
It is envisaged that, alternatively, the smart card itself might be programmed to enact the decryption of the document. This, of course, is design decision.
It will be appreciated that the network 110 could be a local area network, a wide area network or even global area network. For example, for the case of a global area network, the local computer 100 could be situated in an office in London and the printer could be located in an airport in Tokyo or New York. Similarly, the directory server 120 and the document store 130 could be located anywhere in the world.
In some embodiments, for responsiveness purposes, it may be desirable to have mirror document stores (not shown)-similar to Internet mirror sites-where the data in one store is copied by the store to other, geographically distant document stores. Thus, for example, there may be a London-based data server, and Tokyo and New York-based data servers. On receiving a document, the London data server would copy the document to both the Tokyo and New York data servers so that the recipient could retrieve and print the document from the data server nearest the printer being used. Obviously, the data mirroring could be tuned if it is known where the recipient is most likely to be when he wishes to print the document. For example, if the recipient were likely to be in New York, but might instead be in London, then a document submitted in London would only be mirrored to the New York-based data server. Such recipient location information could form part of the user profile information stored by the directory server 120. Thus, the location information under these circumstances would also be returned to the local computer 100 with the public key information, and this information would also be forwarded to the document store 130.
It is envisaged that the directory server 120 will hold other user profile information. For example, a recipient may only ever wish to receive documents from one specified printer. In this case, the information returned by the directory server 120 would reflect this and the document store 130 would then only release the encrypted document to the specified printer. Other information held by the directory server 120 for particular users might include printer information, which determines how the document is formatted by the local computer 100, for example whether to format the document into PostScript or PCL. In general, it is expected that the user can access the directory server 120, for example via the Internet, and modify his user profile whenever required.
It will also be appreciated that the components and processes described above need not reside on different computers. For example, the local computer 100 could support directory server and document store processes, as well as a secure printer process.
Furthermore, there is no reason why any or all of the processes described herein could not be located and called from any of a number of different computer systems connected to the distributed environment. Having said this, it is important, although not essential (as exemplified in the alternative embodiment described above), that documents that require secure printing do not pass across any publicly accessible or low security communications channels, without being in an encrypted state.

Claims (25)

What is claimed is:
1. A method of printing a document in a distributed computer system having a client, a print server, printing apparatus and a network for interconnecting components of the distributed computer system, the method comprising the steps of:
a sender selecting a document to be printed, identifying an intended recipient for the document and causing the client to transmit to the print server the document accompanied by a first identifier for the intended recipient;
receiving and storing the document and the associated first identifier on the print server;
a recipient providing the printing apparatus with a second identifier, the printing apparatus receiving the second identifier and transmitting to the print server a request, including the second identifier, to receive documents from the print server;
the print server receiving the request, then comparing the second identifier with the stored first identifier and for only matching identifiers, forwarding the document associated with the first identifier to the printing apparatus; and
the printing apparatus receiving and printing the document.
2. A method according to claim 1, wherein the client encrypts the document prior to transmitting it to the print server and the printing apparatus decrypts the encrypted document prior to printing it.
3. A method according to claim 2, wherein the recipient provides the printing apparatus with means necessary for decrypting the encrypted document.
4. A method according to claim 3, wherein the printing apparatus interacts with a smart card in order to retrieve and/or decrypt the document using information and/or functionality programmed into a smart card provided by the recipient.
5. A method according to claim 4, wherein the smart card provided by the recipient stores data including said second identifier and the printing apparatus extracts the second identifier from the smart card.
6. A method according to claim 4, wherein the smart card, which is programmed with a decryption algorithm and stores a secret, receives encrypted information from the printing apparatus, decrypts the encrypted information using the secret and returns the decrypted information to the printing apparatus.
7. A method according to claim 6, further comprising the client:
encrypting the document using a first key, the first key being the key of a symmetric encryption algorithm;
encrypting the first encryption key using a second key, the second key being the public key of an asymmetric encryption algorithm; and
transmitting to the print server the encrypted document and the first identifier accompanied by the associated encrypted first key.
8. A method according to claim 6, wherein the client obtains the second key from a key repository on the basis of the identity of the intended recipient.
9. A method according to claim 7, further comprising the printing apparatus:
receiving the encrypted first key from the print server in response to the request;
forwarding the encrypted first key to the smart card such that the smart card decrypts the encrypted first key using the secret and returns the first key tot he printing apparatus, the secret being the private key of the asymmetric encryption algorithm; and
using the first key to decrypt the encrypted document.
10. Printing apparatus configured for operation according to the method of claim 1.
11. A client configured for operation according to the method of claim 1.
12. A print server configured for operation according to the method of claim 1.
13. A distributed computing system configured for operation according to the method of claim 1.
14. Printing apparatus for use in a distributed computer system responding to a client, and having (a) a print server, (b) the printing apparatus and (c) a network for interconnecting components of the distributed computer system, the system enabling (a) a sender to select a document to be printed, (b) an intended recipient for the document to be identified, (c) the client to transmit to the print server the document accompanied by a first identifier for the intended recipient, and (d) the print server to receive and store the document and the associated first identifier;
the printing apparatus comprising a receiver for a second identifier and a transmitter for transmitting to the print server a request, including the second identifier, to receive documents from the print server;
the print server being arranged for receiving the request, then comparing the second identifier with the stored first identifier and, for only matching identifiers, forwarding the document associated with the first identifier to the printing apparatus; and
the printing apparatus receiver being arranged for receiving and printing the document forwarded to the print server.
15. Printing apparatus according to claim 14, wherein the receiver is arranged for receiving and decrypting an encrypted document received from the print server.
16. Printing apparatus according to claim 15, wherein receiver and transmitter are included in an input/output arrangement arranged to receive a removable processing arrangement from the user, the removable processing arrangement being able to decrypt the encrypted document.
17. Printing apparatus according to claim 16, wherein the input/output arrangement comprises a smart card reading device for a receiving smart card from a user of the printing apparatus.
18. Printing apparatus according to claim 17, wherein the smart card reading device is arranged to extract the identity of the user from the smart card.
19. Printing apparatus according to claim 17, wherein the smart card reading device is arranged to forward encrypted information to the smart card and receive back from the smart card unencrypted information, the smart card being arranged to receive encrypted information, decrypt the encrypted information using a secret stored on the smart card and return the decrypted information.
20. Printing apparatus according to claim 19, wherein:
the receiver is arranged to receive from the print server, in response to the request, an encrypted first key;
the transmitter is arranged to forward the encrypted first key to the smart card such that the smart card decrypts the encrypted first key using the secret and returns the first key; and further including a
decrypter for the encrypted document using the first key.
21. Printing apparatus according to claim 17, further comprising a casing configured to contain the components of the printing apparatus including an integrated smart card reader, the casing having a slot therein for receiving a smart card through the casing into the smart card reader.
22. Printing apparatus according to claim 17, further including an interface and a smart card reading device connected to the printer via the printer interface.
23. Printing apparatus according to claim 22, wherein the smart card reading device comprises an interface for connecting the device to the smart card reading network.
24. Printing apparatus according to claim 23, wherein the smart card reading device comprises:
an extractor of the user identity from the smart card;
a generator and transmitter of the request via the network to the print server;
a receiver from the print server of an encrypted document and an encrypted key;
a transmitter of the encrypted key to the smart card, such that the smart card decrypts and returns the key;
a decrypter of the encrypted key to the smart card, such that the smart card decrypts and returns the key; and
a transmitter to the printer of the document to be printed.
25. A smart card reading device configured for operation with printing apparatus according to claim 22.
US09/227,162 1998-01-09 1999-01-08 Secure printing Expired - Lifetime US6378070B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP98300144 1998-01-09
EP98300144A EP0935182A1 (en) 1998-01-09 1998-01-09 Secure printing

Publications (1)

Publication Number Publication Date
US6378070B1 true US6378070B1 (en) 2002-04-23

Family

ID=8234611

Family Applications (1)

Application Number Title Priority Date Filing Date
US09/227,162 Expired - Lifetime US6378070B1 (en) 1998-01-09 1999-01-08 Secure printing

Country Status (4)

Country Link
US (1) US6378070B1 (en)
EP (1) EP0935182A1 (en)
JP (1) JPH11296327A (en)
DE (1) DE69830382T2 (en)

Cited By (188)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010007130A1 (en) * 1999-12-27 2001-07-05 Yoichi Takaragi Information transmission apparatus, information reception apparatus, method for controlling these apparatuses, storage medium, and system
US20010029516A1 (en) * 2000-04-07 2001-10-11 Atsushi Mizuno Job processing system, network system, control method, and storage medium
US20010037462A1 (en) * 2000-05-01 2001-11-01 Bengtson Michael B. Method and apparatus for obtaining a printed copy of a document via the internet
US20010048534A1 (en) * 2000-05-23 2001-12-06 Hiroshi Tanaka Image data communication method
US20010054147A1 (en) * 2000-04-04 2001-12-20 Richards Ernest S. Electronic identifier
US20020001099A1 (en) * 2000-04-20 2002-01-03 Koichi Okuda Print service system and method for printing designated electronic document in response to print request
US20020016833A1 (en) * 2000-08-03 2002-02-07 Shunsuke Yajima Electronic device control system, portable data storage device, data preparation device, electronic device, and operation data management device
US20020026583A1 (en) * 2000-08-25 2002-02-28 Harrison Keith Alexander Document transmission techniques IV
US20020038372A1 (en) * 2000-09-28 2002-03-28 Takenori Idehara Network device connecting system, data transmission device, data receiving device, and portable terminal
US20020042880A1 (en) * 2000-10-02 2002-04-11 Tomoaki Endoh Peripheral equipment and management method thereof
US20020054334A1 (en) * 2000-08-25 2002-05-09 Harrison Keith Alexander Document transmission Techniques I
US20020064280A1 (en) * 2000-09-11 2002-05-30 Seiko Epson Corporation Print system and printer capable of prevention of unjust copy print
US20020083114A1 (en) * 2000-12-22 2002-06-27 Craig Mazzagatte Obtaining temporary exclusive control of a printing device
US20020116291A1 (en) * 2000-12-22 2002-08-22 Xerox Corporation Recommender system and method
US20020122203A1 (en) * 2001-03-02 2002-09-05 Hiroshi Matsuda Image processing device, information processing method, and control program
US20020131593A1 (en) * 2001-03-19 2002-09-19 Parry Travis J. Public encryption of a stored print job
US20020145748A1 (en) * 2000-10-30 2002-10-10 Masahiro Nonoyama Printer, printing system, recording medium and server
US20020156796A1 (en) * 2001-03-29 2002-10-24 Seiko Epson Corporation File conversion device
US20020169002A1 (en) * 2001-05-02 2002-11-14 Imbrie Alyce M. Secure and accountable wireless printing system
US20020184494A1 (en) * 2001-06-04 2002-12-05 Awadalla Emad M. Methods for using embedded printer description language as a security tool and printers and systems with whcih the method may be used
US20030002077A1 (en) * 2001-07-02 2003-01-02 Seiko Epson Corporation Method of printing over a network
US20030011810A1 (en) * 2001-07-12 2003-01-16 Pitney Bowes Method and system for secure delivery and printing of documents
US20030014635A1 (en) * 2001-03-20 2003-01-16 Laforge Laurence E. Method and mechanism for authenticating licenses of software and other digital products
US20030014651A1 (en) * 2001-07-12 2003-01-16 Pitney Bowes Method and system for secure delivery and printing of documents via a network device
US20030012379A1 (en) * 2001-07-12 2003-01-16 Pitney Bowes Incorporated Method and system for secure delivery and retrieval of documents utilizing a facsimile machine
US20030018900A1 (en) * 2000-10-02 2003-01-23 Tomoaki Endoh Peripheral equipment and management method thereof
US20030023625A1 (en) * 2001-07-27 2003-01-30 Thomason Tamra L. System and method for completing forms
US20030028795A1 (en) * 2001-07-31 2003-02-06 Canon Kabushiki Kaisha Information processing apparatus, network system, information outputting method, storing medium and program
US20030038971A1 (en) * 2001-08-23 2003-02-27 Renda Arthur A. Printing device with reader for removable media storage container
US20030046560A1 (en) * 2001-09-03 2003-03-06 Fuji Xerox Co., Ltd. Encryption/decryption system and method for the same
US20030043402A1 (en) * 2001-09-05 2003-03-06 Xerox Corporation System and method for providing secure value-added document network services
US20030044009A1 (en) * 2001-08-31 2003-03-06 Sridhar Dathathraya System and method for secure communications with network printers
US20030044012A1 (en) * 2001-08-31 2003-03-06 Sharp Laboratories Of America, Inc. System and method for using a profile to encrypt documents in a digital scanner
US20030054766A1 (en) * 2001-09-19 2003-03-20 James Clough Secure reference printing using personal electronic devices
US20030065585A1 (en) * 2001-09-28 2003-04-03 Hiroshi Satomi Information providing apparatus which performs data processing in accordance with order from user
US20030063749A1 (en) * 2001-10-03 2003-04-03 Daniel Revel Method for mobile printing
US20030068045A1 (en) * 2001-10-08 2003-04-10 Pitney Bowes Incorporated Method and system for secure printing of documents via a printer coupled to the internet
WO2002056528A3 (en) * 2001-01-09 2003-04-24 Tetrawave, Inc. Secure extensible computing environment
US20030081247A1 (en) * 2001-10-30 2003-05-01 Pitney Bowes Inc. Method and apparatus for the secure printing of a document
US20030079977A1 (en) * 2001-05-28 2003-05-01 Jung-Tsung Wei Suspension cord pull switch
US20030093670A1 (en) * 2001-11-13 2003-05-15 Matsubayashi Don Hideyasu Remotely obtaining temporary exclusive control of a device
US20030105963A1 (en) * 2001-12-05 2003-06-05 Slick Royce E. Secure printing with authenticated printer key
US20030105643A1 (en) * 2001-12-04 2003-06-05 Paul Chen Internet printing by hotel guests
US20030105849A1 (en) * 2001-12-05 2003-06-05 Iwamoto Neil Y. Device access based on centralized authentication
US20030117641A1 (en) * 2001-12-25 2003-06-26 Kouichi Sugiyama Printing management system and method, program product used in printing management, and authentication method
US20030133150A1 (en) * 2001-12-28 2003-07-17 Yoshiyuki Tamai Print system
US20030133151A1 (en) * 2001-12-28 2003-07-17 Yoshiyuki Tamai Print system
US20030137692A1 (en) * 2001-12-28 2003-07-24 Tomokazu Kato Method of printing application data
US20030145218A1 (en) * 2002-01-31 2003-07-31 Xerox Corporation Encryption of image data in a digital copier
US20030167336A1 (en) * 2001-12-05 2003-09-04 Canon Kabushiki Kaisha Two-pass device access management
US20030182475A1 (en) * 2002-02-15 2003-09-25 Galo Gimenez Digital rights management printing system
US20030179404A1 (en) * 2002-03-22 2003-09-25 Canon Kabushiki Kaisha Print system, information processing apparatus, printing method, and program
US20030182438A1 (en) * 2000-10-16 2003-09-25 Electronics For Imaging, Inc. Methods and systems for the provision of printing services
US20030187951A1 (en) * 1999-12-14 2003-10-02 Ming-Teh Shen Secure printing using electronic mailbox
US20030208691A1 (en) * 2000-05-02 2003-11-06 Robert Smart Printing using secure pickup
US6654601B2 (en) 2000-11-30 2003-11-25 Pitney Bowes Inc. Method and system for remote retrieval of messages using spontaneous networking technology
US6688230B2 (en) * 2001-10-13 2004-02-10 Hewlett-Packard Development Company, L.P. Method of printing a token by a printer
US20040054904A1 (en) * 2002-08-28 2004-03-18 Canon Kabushiki Kaisha Image processing system and authentication method of the same
US6711677B1 (en) * 1999-07-12 2004-03-23 Hewlett-Packard Development Company, L.P. Secure printing method
US20040080777A1 (en) * 2002-08-06 2004-04-29 Smith Wendell M. Secure document printing
US20040080772A1 (en) * 2002-10-24 2004-04-29 Snyders Lawrence M. Securing, tracking, and remotely printing sensitive data
US6735665B1 (en) * 1999-07-19 2004-05-11 Minolta Co., Ltd. Data processing device for specifying data storage information on a portable recording medium
US20040099723A1 (en) * 2000-09-01 2004-05-27 Robertson Philip Keith Networked business system
US6744528B2 (en) 2000-11-30 2004-06-01 Pitney Bowes Inc. Method and system for remote printing of documents
US6748471B1 (en) * 2000-10-16 2004-06-08 Electronics For Imaging, Inc. Methods and apparatus for requesting and receiving a print job via a printer polling device associated with a printer
US20040109567A1 (en) * 2002-12-05 2004-06-10 Canon Kabushiki Kaisha Encryption key generation in embedded devices
US20040117627A1 (en) * 2002-12-16 2004-06-17 Xerox Corporation Systems and methods for providing hardcopy secure documents and for validation of such documents
US20040117655A1 (en) * 2002-12-11 2004-06-17 Ravi Someshwar Methods and apparatus for secure document printing
US20040165211A1 (en) * 2003-02-20 2004-08-26 Herrmann William I. Print authorization via an authorization device
US20040169882A1 (en) * 2003-02-28 2004-09-02 Electronics For Imaging, Inc. Methods and apparatus for providing printing services by assigning a telephone number to a printer
US20040181747A1 (en) * 2001-11-19 2004-09-16 Hull Jonathan J. Multimedia print driver dialog interfaces
US20040181815A1 (en) * 2001-11-19 2004-09-16 Hull Jonathan J. Printer with radio or television program extraction and formating
US20040184100A1 (en) * 2003-03-21 2004-09-23 Amir Shahindoust Wireless wide area network printing
US20040185882A1 (en) * 2003-02-28 2004-09-23 Guy Gecht Methods and apparatus for providing universal print services and asynchronous message services
US6801932B1 (en) 2000-11-07 2004-10-05 Pitney Bowes Inc Method and system for remote retrieval of documents
US6829707B1 (en) * 2000-02-11 2004-12-07 International Business Machines Corporation Method and system for downloading encrypted font scripts to a print server
US20040260704A1 (en) * 2003-06-23 2004-12-23 Moore Keith E. User-requested remote assistance for printing devices
US20050005047A1 (en) * 2000-10-16 2005-01-06 Electronics For Imaging, Inc. Methods and apparatus for remotely controlling a document output device
US20050005760A1 (en) * 2001-11-19 2005-01-13 Hull Jonathan J. Music processing printer
US20050008221A1 (en) * 2001-11-19 2005-01-13 Hull Jonathan J. Printing system with embedded audio/video content recognition and processing
US20050024682A1 (en) * 2000-11-30 2005-02-03 Hull Jonathan J. Printer with embedded retrieval and publishing interface
US20050034057A1 (en) * 2001-11-19 2005-02-10 Hull Jonathan J. Printer with audio/video localization
US6859832B1 (en) 2000-10-16 2005-02-22 Electronics For Imaging, Inc. Methods and systems for the provision of remote printing services over a network
US6862583B1 (en) 1999-10-04 2005-03-01 Canon Kabushiki Kaisha Authenticated secure printing
US20050050344A1 (en) * 2003-08-11 2005-03-03 Hull Jonathan J. Multimedia output device having embedded encryption functionality
US20050066188A1 (en) * 1999-05-25 2005-03-24 Paul Lapstun Publishing network
US20050068568A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. User interface for networked printer
US20050068571A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Stand alone multimedia printer with user interface for allocating processing
US20050068570A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Printer user interface
US20050068573A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Networked printing system having embedded functionality for printing time-based media
US20050069362A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Printer having embedded functionality for printing time-based media
US20050071520A1 (en) * 2003-09-25 2005-03-31 Hull Jonathan J. Printer with hardware and software interfaces for peripheral devices
US20050068572A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Printer with hardware and software interfaces for media devices
US20050071746A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Networked printer with hardware and software interfaces for peripheral devices
US20050068581A1 (en) * 2003-09-25 2005-03-31 Hull Jonathan J. Printer with multimedia server
US20050071763A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Stand alone multimedia printer capable of sharing media processing tasks
US20050068569A1 (en) * 2003-09-25 2005-03-31 Hull Jonathan J. Printer with document-triggered processing
US20050084113A1 (en) * 2003-10-16 2005-04-21 Simpson Shell S. Secure foreign enterprise printing
US20050097335A1 (en) * 2003-10-31 2005-05-05 Hewlett-Packard Development Company, L.P. Secure document access method and apparatus
US20050100378A1 (en) * 2003-11-12 2005-05-12 Canon Kabushiki Kaisha Print apparatus, print system, print method, job processing method, storage medium, and program
US20050105722A1 (en) * 2003-11-19 2005-05-19 Canon Kabushiki Kaisha Image processing system and method for processing image data using the system
US20050144476A1 (en) * 2000-11-22 2005-06-30 Microsoft Corporation Method and system for allowing code to be securely intialized in a computer
US20050154172A1 (en) * 2004-01-08 2005-07-14 Conner Mark D. Low residual monomer IPDI-PPG prepolymer
US20050188199A1 (en) * 2004-02-20 2005-08-25 Hoke Smith Securing computer data
US20050198515A1 (en) * 1999-06-30 2005-09-08 Paul Lapstun System and method for registering a sensing device with a relay device
US20050210259A1 (en) * 2004-03-22 2005-09-22 Sharp Laboratories Of America, Inc. Scan to confidential print job communications
US20050231739A1 (en) * 2004-03-30 2005-10-20 Dar-Shyang Lee Projector/printer for displaying or printing of documents
US20050262340A1 (en) * 2004-05-04 2005-11-24 Xerox Corporation Methods and systems in a computer network for enhanced electronic document security
US6971007B1 (en) * 2000-08-17 2005-11-29 Hewlett-Packard Development Company, L.P. Assured printing of documents of value
US6978299B1 (en) 2000-10-16 2005-12-20 Electronics For Imaging, Inc. Print driver apparatus and methods for forwarding a print job over a network
US20050281405A1 (en) * 2004-03-03 2005-12-22 Canon Kabushiki Kaisha Print system, control method therefor, information processing apparatus, control method therefor, program for implementing the control method, and storage medium storing the control program
US20060031674A1 (en) * 2004-08-09 2006-02-09 Kabushiki Kaisha Toshiba Encrypting method and encrypting apparatus for image processing apparatus
US20060028674A1 (en) * 2004-08-03 2006-02-09 Silverbrook Research Pty Ltd Printer with user ID sensor
US7003667B1 (en) * 1999-10-04 2006-02-21 Canon Kabushiki Kaisha Targeted secure printing
US20060044610A1 (en) * 2004-08-31 2006-03-02 Canon Kabushiki Kaisha Server printing apparatus and its control method, and computer program
US20060053179A1 (en) * 2004-09-09 2006-03-09 Konica Minolta Business Technologies, Inc. Data management apparatus and data management system
US20060072749A1 (en) * 2004-09-24 2006-04-06 Toshiba Corporation System and method for encryption of image data in a networked environment
US20060072748A1 (en) * 2004-10-01 2006-04-06 Mark Buer CMOS-based stateless hardware security module
US20060072762A1 (en) * 2004-10-01 2006-04-06 Mark Buer Stateless hardware security module
US20060082807A1 (en) * 2004-09-17 2006-04-20 Tanaka Yokichi J Method and system for printing electronic mail
US20060095831A1 (en) * 2004-10-27 2006-05-04 Jun Kawada Document-management service device, authentication service device, document-management service program, authentication service program, recording medium, document-management service method, and authentication service method
US20060092453A1 (en) * 2004-10-29 2006-05-04 Canon Kabushiki Kaisha Printing apparatus and its control method, job processing method, and printing system
US20060101279A1 (en) * 2004-11-09 2006-05-11 Konica Minolta Business Technologies, Inc. Image processor
US20060112021A1 (en) * 2004-11-25 2006-05-25 Canon Kabushiki Kaisha Printing apparatus, control method thereof, and recording medium
US20060114508A1 (en) * 2000-10-16 2006-06-01 Electronics For Imaging, Inc. Apparatus and methods for printing a print job over a network
US7065646B1 (en) * 2000-03-16 2006-06-20 International Business Machines Corporation Remote notification of print or fax hardcopy recipient using standard identification data
US20060136726A1 (en) * 2004-12-17 2006-06-22 Xerox Corporation Multifunction device with secure job release
US20060177059A1 (en) * 2005-02-10 2006-08-10 Fujitsu Limited Printing apparatus, program and method
US7111322B2 (en) 2002-12-05 2006-09-19 Canon Kabushiki Kaisha Automatic generation of a new encryption key
US20060221375A1 (en) * 2005-04-04 2006-10-05 Ramesh Nagarajan Automatic secure print notification
US20060233580A1 (en) * 2005-04-15 2006-10-19 Sharp Kabushiki Kaisha Image output apparatus and printer driver
US20060250712A1 (en) * 2004-11-08 2006-11-09 Tdk Corporation Perpendicular magnetic recording head and magnetic recording apparatus
US20060256388A1 (en) * 2003-09-25 2006-11-16 Berna Erol Semantic classification and enhancement processing of images for printing applications
US20060290970A1 (en) * 2005-06-22 2006-12-28 Xerox Corporation Information dissemination multifunction device
US20070097444A1 (en) * 2005-11-02 2007-05-03 Oki Electric Industry Co., Ltd. Printing device and printing method
US20070106905A1 (en) * 2005-11-04 2007-05-10 Canon Kabushiki Kaisha Information processing apparatus, authentication method, and computer program
US20070107042A1 (en) * 2005-11-04 2007-05-10 Fatima Corona System and method for limiting access to a shared multi-functional peripheral device
US20070103712A1 (en) * 2005-11-04 2007-05-10 Fatima Corona System and method for limiting access to a shared multi-functional peripheral device based on preset user privileges
US20070124243A1 (en) * 2004-02-27 2007-05-31 Canpn Kabushiki Kaisha Information processing apparatus, print control apparatus, printed control system
US7248693B1 (en) * 2000-01-13 2007-07-24 Hewlett-Packard Development Company, L.P. Secure network-based system for the distributed printing of documents
US20070182984A1 (en) * 2006-02-06 2007-08-09 Xerox Corporation Secure printing via a wireless internet service
US20070182985A1 (en) * 2006-02-06 2007-08-09 Xerox Corporation Mobile device-enabled secure release of print jobs using parallel decryption
US20070182986A1 (en) * 2006-02-06 2007-08-09 Xerox Corporation Mobile device-enabled secure release of print jobs
US20070198827A1 (en) * 2006-02-23 2007-08-23 Konica Minolta Business Technologies, Inc. Image processing apparatus transmitting encrypted document to another apparatus, control method thereof, and program product for information processing
US20070208827A1 (en) * 2006-03-02 2007-09-06 Konica Minolta Business Technologies, Inc. Image processing system including plurality of image processing apparatuses connected to network for use by plurality of users, and image processing apparatus included in the image processing system
US20070214508A1 (en) * 2006-03-10 2007-09-13 Konica Minolta Business Technologies, Inc. Image processing system including plurality of image processing apparatuses used by plurality of users, image processing apparatus included in the image processing system
US7284277B2 (en) 2002-07-15 2007-10-16 Hewlett-Packard Development Company, L.P. Secured printing
US20070260722A1 (en) * 2003-09-30 2007-11-08 Sheng Lee System and method for securing remote administrative access to a processing device
US20070285703A1 (en) * 2006-06-09 2007-12-13 Kabushiki Kaisha Toshiba Image Forming Apparatus
US20080005781A1 (en) * 2000-11-17 2008-01-03 Canon Kabushiki Kaisha Automatic authentication method and system in print process
US20080039140A1 (en) * 2000-03-21 2008-02-14 Broadcom Corporation System and method for secure biometric identification
US20080077996A1 (en) * 2006-09-25 2008-03-27 Fuji Xerox Co., Ltd. Documents manipulation authentication apparatus, document manipulation apparatus, image formation apparatus, document manipulation authentication system, computer readable medium and computer data signal
US20080104412A1 (en) * 2006-10-30 2008-05-01 Fuji Xerox Co., Ltd. Information processing device, information processing system, computer data signal, computer readable medium, and information processing method
US20080117452A1 (en) * 2006-11-22 2008-05-22 Computer Engineering & Consulting, Ltd. Secure Printing System and Method for the Same
US20080148049A1 (en) * 2006-10-30 2008-06-19 Moore Keith E Secure access of resources at shared appliances
US7392385B2 (en) * 2002-07-30 2008-06-24 Fuji Xerox Co., Ltd. Client server system and devices thereof
US20080301453A1 (en) * 2007-06-01 2008-12-04 Teco Image Systems Co., Ltd Office machine having identification unit and document management system including such office machine
US20090024847A1 (en) * 2007-07-16 2009-01-22 Aten International Co., Ltd. Kvm switch
US20090214033A1 (en) * 2008-02-21 2009-08-27 Fujitsu Limited Image encryption apparatus and image decryption apparatus
US20090235341A1 (en) * 2008-03-14 2009-09-17 Canon Kabushiki Kaisha Network interface apparatus, print control method, print control program, and image forming apparatus
US20090237713A1 (en) * 2008-03-24 2009-09-24 Ryu Ebisawa Print managing apparatus, print managing method, and program
US20100001066A1 (en) * 2008-07-03 2010-01-07 Sharp Kabushiki Kaisha Authentication system and terminal having function of setting identification information reading method
US7719708B2 (en) 2005-06-01 2010-05-18 Sharp Laboratories Of America, Inc. Secured release method and system for transmitting and imaging a print job in which a security attribute in the print job header will prevent acceptance of subsequent data packets until a user performs authentication on the imaging device
US20100141979A1 (en) * 2008-12-09 2010-06-10 Pitney Bowes Inc. System and method for printing documents having a copy detection pattern
US20100161977A1 (en) * 2008-12-23 2010-06-24 Nbc Universal, Inc. Electronic file access control system and method
US7747655B2 (en) 2001-11-19 2010-06-29 Ricoh Co. Ltd. Printable representations for time-based media
US20110063648A1 (en) * 2008-05-30 2011-03-17 Keith Moore Secured Document Transmission
US7970866B2 (en) 2001-12-28 2011-06-28 Minolta Co., Ltd. Print system including application server to select printer driver for client specific print information
US20110197271A1 (en) * 2010-02-05 2011-08-11 Xerox Corporation Card based authentication system and method for releasing stored rendering jobs
US8077341B2 (en) 2003-09-25 2011-12-13 Ricoh Co., Ltd. Printer with audio or video receiver, recorder, and real-time content-based processing logic
US20120272339A1 (en) * 2011-04-25 2012-10-25 Ganesan Kumaravel Method and system for accessing password-protected data on a device
US20120317409A1 (en) * 2001-10-03 2012-12-13 Daniel Revel Mobile Printing
US20140052857A1 (en) * 2009-09-10 2014-02-20 AppDynamics, Inc. Correlation of distributed business transactions
US20140068068A1 (en) * 2009-09-10 2014-03-06 AppDynamics, Inc. Performing call stack sampling
US8896858B2 (en) 2012-07-22 2014-11-25 Xerox Corporation Method for enforcing document privacy through third party systems
US9311598B1 (en) 2012-02-02 2016-04-12 AppDynamics, Inc. Automatic capture of detailed analysis information for web application outliers with very low overhead
US9346294B2 (en) 2010-11-15 2016-05-24 Zih Corp. Media processing device and associated systems
US9361466B2 (en) 2012-12-21 2016-06-07 Hewlett-Packard Development Company, L.P. Printer consumable locking
US9665726B2 (en) 2011-07-27 2017-05-30 Hewlett-Packard Development Company, L.P. Printing of encrypted print content
US9916464B2 (en) * 2014-02-03 2018-03-13 Hewlett-Packard Development Company, L.P. Replacement text for textual content to be printed
CN109074282A (en) * 2016-07-15 2018-12-21 惠普发展公司,有限责任合伙企业 content management
US10230611B2 (en) * 2009-09-10 2019-03-12 Cisco Technology, Inc. Dynamic baseline determination for distributed business transaction
US10250778B2 (en) 2017-07-18 2019-04-02 Xerox Corporation Distributed smart card reader for multifunction printer
US10432597B1 (en) 2012-07-16 2019-10-01 Wickr Inc. Digital security bubble
US10839051B2 (en) 2016-12-14 2020-11-17 Kaboodl, LLC 3D printer and inventory control and distribution system for 3D designs
US10846808B1 (en) 2016-12-14 2020-11-24 Kaboodl, LLC 3D printer and inventory control and distribution system for 3D designs
US20210064767A1 (en) * 2016-11-23 2021-03-04 Entrust Corporation Printer identity and security
US11042335B2 (en) * 2018-11-27 2021-06-22 Kyocera Document Solutions Inc. Image forming system which continues image formation of confidential document under condition that presence of executor is confirmed

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2358115A (en) * 1999-09-17 2001-07-11 Ibm Method and system for remote printing of duplication resistent documents
US6944766B2 (en) 2000-05-02 2005-09-13 Canon Kabushiki Kaisha Information processing apparatus
GB2371888A (en) * 2001-01-31 2002-08-07 Hewlett Packard Co A printer device capable of decrypting digital document files and method of securely communicating electronic files over a network
US20030014640A1 (en) * 2001-07-13 2003-01-16 Loyd Travis W. Printer regulation through verification of a user
US20030038965A1 (en) * 2001-08-27 2003-02-27 Simpson Shell S. Private printing using network-based imaging
US7409434B2 (en) 2001-09-07 2008-08-05 Xerox Corporation Method and apparatus for controlling document service requests using a mobile computing device
JP2003178023A (en) * 2001-09-07 2003-06-27 Xerox Corp Control method of document service request in mobile computing device
GB2380913B (en) * 2001-10-13 2004-11-03 Hewlett Packard Co Remote printing
US20030083996A1 (en) * 2001-10-25 2003-05-01 Todd Fischer Secure remote printing via a communication network
US7304757B2 (en) 2001-12-21 2007-12-04 Hewlett-Packard Development Company, L.P. System and method for secure printing
US8681352B2 (en) 2002-04-18 2014-03-25 Hewlett-Packard Development Company, L.P. Pull based computer output devices
GB0221639D0 (en) 2002-09-17 2002-10-30 Hewlett Packard Co Method and apparatus for printing
WO2004042550A1 (en) * 2002-11-06 2004-05-21 Matsushita Electric Industrial Co., Ltd. Print system, print device, and print instruction method
JP4265915B2 (en) 2003-01-29 2009-05-20 シャープ株式会社 Electronic device network system and data transmission destination search method using electronic device network system
JP2005071175A (en) * 2003-08-26 2005-03-17 Ricoh Co Ltd Print data generation method, program for executing its method on computer, client terminal, printer server, print data generation device, and image forming apparatus
GB0404714D0 (en) * 2004-03-02 2004-04-07 Software 2000 Ltd Secure printing
EP1621994A1 (en) * 2004-07-29 2006-02-01 Océ-Technologies B.V. A method for printing a digital print file and a printer adapted for applying the said method
WO2006085657A1 (en) * 2005-02-14 2006-08-17 Seiko Epson Corporation Data management method using external recording medium write device and data management system
JP4548159B2 (en) * 2005-03-15 2010-09-22 富士ゼロックス株式会社 Printing system, printing control method, and server apparatus
KR101043401B1 (en) 2005-05-20 2011-06-22 삼성전자주식회사 host device and printer authorizing secure document, and method thereof
JP5084569B2 (en) * 2007-03-16 2012-11-28 株式会社沖データ Printing system and image forming apparatus
AU2008272894B2 (en) 2007-07-02 2012-06-14 Pharos Systems International, Inc. Print management system and related methods
DE102009004111A1 (en) * 2009-01-08 2010-07-15 Giesecke & Devrient Gmbh Method for processing print jobs using a portable data carrier
JP5717887B1 (en) * 2014-01-07 2015-05-13 ウイングアーク1st株式会社 Printing system, print server, and print job submission method
JP5819996B2 (en) * 2014-01-22 2015-11-24 ウイングアーク1st株式会社 Printing system, printing control method and printing control program in cluster environment
KR101861252B1 (en) * 2017-11-16 2018-05-25 (주)엠더블유스토리 Output security system and security method for thereof using user authentication

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2267986A (en) 1992-09-04 1993-12-22 Algorithmic Res Ltd Security device for a computer.
EP0665486A2 (en) 1994-01-27 1995-08-02 AT&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US6163383A (en) * 1996-04-17 2000-12-19 Fuji Xerox Co., Ltd. Method for providing print output security in a multinetwork environment
US6181436B1 (en) * 1997-04-28 2001-01-30 Brother Kogyo Kabushiki Kaisha Print managing system and print managing method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
GB2267986A (en) 1992-09-04 1993-12-22 Algorithmic Res Ltd Security device for a computer.
EP0665486A2 (en) 1994-01-27 1995-08-02 AT&T Corp. Method of protecting electronically published materials using cryptographic protocols
US6163383A (en) * 1996-04-17 2000-12-19 Fuji Xerox Co., Ltd. Method for providing print output security in a multinetwork environment
US6181436B1 (en) * 1997-04-28 2001-01-30 Brother Kogyo Kabushiki Kaisha Print managing system and print managing method

Cited By (352)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050066188A1 (en) * 1999-05-25 2005-03-24 Paul Lapstun Publishing network
US7877606B2 (en) 1999-05-25 2011-01-25 Silverbrook Research Pty Ltd Method of authorizing network publishing
US20090204816A1 (en) * 1999-05-25 2009-08-13 Silverbrook Research Pty Ltd Method Of Authorizing Network Publishing
US7062651B1 (en) * 1999-05-25 2006-06-13 Silverbrook Research Pty Ltd Network printer registration protocol
US7526647B2 (en) 1999-05-25 2009-04-28 Silverbrook Research Pty Ltd Authorization protocol for network publishing
US20090102909A1 (en) * 1999-05-25 2009-04-23 Silverbrook Research Pty Ltd Wall mounted printer
US7467416B2 (en) 1999-05-25 2008-12-16 Silverbrook Research Pty Ltd Publishing network
US7809952B2 (en) * 1999-06-30 2010-10-05 Silverbrook Research Pty Ltd System for registering sensing device with relay device
US7844824B2 (en) * 1999-06-30 2010-11-30 Silverbrook Research Pty Ltd Method of registering sensing device with relay device
US7389423B2 (en) * 1999-06-30 2008-06-17 Silverbrook Research Pty Ltd System and method for registering a sensing device with a relay device
US20070043952A1 (en) * 1999-06-30 2007-02-22 Paul Lapstun System and method for providing a form for registering a sensing device with a relay device
US8393373B2 (en) 1999-06-30 2013-03-12 Silverbrook Research Pty Ltd Binding printer
US20080155266A1 (en) * 1999-06-30 2008-06-26 Silverbrook Research Pty Ltd System for registering sensing device with relay device
US7401227B2 (en) * 1999-06-30 2008-07-15 Silverbrook Research Pty Ltd System and method for providing a form for registering a sensing device with a relay device
US7891396B2 (en) 1999-06-30 2011-02-22 Kia Silverbrook Wall-mountable pagewidth printer with integral page binding and glue wheel assemblies
US20080245481A1 (en) * 1999-06-30 2008-10-09 Silverbrook Research Pty Ltd Wall-Mountable Pagewidth Printer With Integral Page Binding And Glue Wheel Assemblies
US20110097128A1 (en) * 1999-06-30 2011-04-28 Silverbrook Research Pty Ltd Binding printer
US20050198515A1 (en) * 1999-06-30 2005-09-08 Paul Lapstun System and method for registering a sensing device with a relay device
US20080308622A1 (en) * 1999-06-30 2008-12-18 Silverbrook Research Pty Ltd Method of registering sensing device with relay device
US6711677B1 (en) * 1999-07-12 2004-03-23 Hewlett-Packard Development Company, L.P. Secure printing method
US6735665B1 (en) * 1999-07-19 2004-05-11 Minolta Co., Ltd. Data processing device for specifying data storage information on a portable recording medium
US7003667B1 (en) * 1999-10-04 2006-02-21 Canon Kabushiki Kaisha Targeted secure printing
US6862583B1 (en) 1999-10-04 2005-03-01 Canon Kabushiki Kaisha Authenticated secure printing
US6801935B2 (en) * 1999-12-14 2004-10-05 Canon Kabushiki Kaisha Secure printing using electronic mailbox
US20030187951A1 (en) * 1999-12-14 2003-10-02 Ming-Teh Shen Secure printing using electronic mailbox
US7159121B2 (en) * 1999-12-27 2007-01-02 Canon Kabushiki Kaisha Transmission of information to a reproduction device having user identification by organism information of a specified type
US20010007130A1 (en) * 1999-12-27 2001-07-05 Yoichi Takaragi Information transmission apparatus, information reception apparatus, method for controlling these apparatuses, storage medium, and system
US7248693B1 (en) * 2000-01-13 2007-07-24 Hewlett-Packard Development Company, L.P. Secure network-based system for the distributed printing of documents
US6829707B1 (en) * 2000-02-11 2004-12-07 International Business Machines Corporation Method and system for downloading encrypted font scripts to a print server
US7065646B1 (en) * 2000-03-16 2006-06-20 International Business Machines Corporation Remote notification of print or fax hardcopy recipient using standard identification data
US20080039140A1 (en) * 2000-03-21 2008-02-14 Broadcom Corporation System and method for secure biometric identification
US20010054147A1 (en) * 2000-04-04 2001-12-20 Richards Ernest S. Electronic identifier
US7304752B2 (en) * 2000-04-07 2007-12-04 Canon Kabushiki Kaisha Job processing system, network system, control method, and storage medium
US20010029516A1 (en) * 2000-04-07 2001-10-11 Atsushi Mizuno Job processing system, network system, control method, and storage medium
US7034952B2 (en) * 2000-04-20 2006-04-25 Canon Kabushiki Kaisha Print service system and method for printing designated electronic document in response to print request
US20020001099A1 (en) * 2000-04-20 2002-01-03 Koichi Okuda Print service system and method for printing designated electronic document in response to print request
US20010037462A1 (en) * 2000-05-01 2001-11-01 Bengtson Michael B. Method and apparatus for obtaining a printed copy of a document via the internet
US20030208691A1 (en) * 2000-05-02 2003-11-06 Robert Smart Printing using secure pickup
US20010048534A1 (en) * 2000-05-23 2001-12-06 Hiroshi Tanaka Image data communication method
US7414746B2 (en) * 2000-05-23 2008-08-19 Fujifilm Corporation Image data communication method
US20020016833A1 (en) * 2000-08-03 2002-02-07 Shunsuke Yajima Electronic device control system, portable data storage device, data preparation device, electronic device, and operation data management device
US7305457B2 (en) * 2000-08-03 2007-12-04 Sharp Kabushiki Kaisha Electronic device control system, portable data storage device, data preparation device, electronic device, and operation data management device
US6971007B1 (en) * 2000-08-17 2005-11-29 Hewlett-Packard Development Company, L.P. Assured printing of documents of value
US20020026583A1 (en) * 2000-08-25 2002-02-28 Harrison Keith Alexander Document transmission techniques IV
US20020054334A1 (en) * 2000-08-25 2002-05-09 Harrison Keith Alexander Document transmission Techniques I
US20040099723A1 (en) * 2000-09-01 2004-05-27 Robertson Philip Keith Networked business system
US7165714B2 (en) 2000-09-01 2007-01-23 Canon Kabushiki Kaisha Networked business system
US7136486B2 (en) * 2000-09-11 2006-11-14 Seiko Epson Corporation Print system and printer capable of prevention of unjust copy print
US20020064280A1 (en) * 2000-09-11 2002-05-30 Seiko Epson Corporation Print system and printer capable of prevention of unjust copy print
US20100274873A1 (en) * 2000-09-28 2010-10-28 Minolta Co., Ltd. Network device connecting system, data transmission device, data receiving device, and portable terminal
US20020038372A1 (en) * 2000-09-28 2002-03-28 Takenori Idehara Network device connecting system, data transmission device, data receiving device, and portable terminal
US20100271664A1 (en) * 2000-09-28 2010-10-28 Minolta Co., Ltd. Network device connecting system, data transmission device, data receiving device, and portable terminal
US8380857B2 (en) 2000-09-28 2013-02-19 Minolta Co., Ltd. Network device connecting system, data transmission device, data receiving device, and portable terminal
US8386617B2 (en) 2000-09-28 2013-02-26 Minolta Co., Ltd. Network device connecting system, data transmission device, data receiving device, and portable terminal
US20030018900A1 (en) * 2000-10-02 2003-01-23 Tomoaki Endoh Peripheral equipment and management method thereof
US7884954B2 (en) * 2000-10-02 2011-02-08 Canon Kabushiki Kaisha Peripheral equipment and management method thereof
US20020042880A1 (en) * 2000-10-02 2002-04-11 Tomoaki Endoh Peripheral equipment and management method thereof
US6748471B1 (en) * 2000-10-16 2004-06-08 Electronics For Imaging, Inc. Methods and apparatus for requesting and receiving a print job via a printer polling device associated with a printer
US7093046B2 (en) 2000-10-16 2006-08-15 Electronics For Imaging, Inc. Methods and apparatus for securely requesting and receiving a print job via a printer polling device associated with a printer
US7552207B2 (en) 2000-10-16 2009-06-23 Electronics For Imaging, Inc. Systems for the provision of printing services
US7460265B2 (en) 2000-10-16 2008-12-02 Electronics For Imaging, Inc. Apparatus and methods for printing a print job over a network
US7343438B2 (en) 2000-10-16 2008-03-11 Electronics For Imaging, Inc. Methods and apparatus for requesting and receiving a print job via a polling device associated with a printer
US7574546B2 (en) 2000-10-16 2009-08-11 Electronics For Imaging, Inc. Methods and apparatus for requesting and receiving a print job at a printer
US6859832B1 (en) 2000-10-16 2005-02-22 Electronics For Imaging, Inc. Methods and systems for the provision of remote printing services over a network
US7095518B1 (en) * 2000-10-16 2006-08-22 Electronics For Imaging, Inc. Spooling server apparatus and methods for receiving, storing, and forwarding a print job over a network
US20030182438A1 (en) * 2000-10-16 2003-09-25 Electronics For Imaging, Inc. Methods and systems for the provision of printing services
US6978299B1 (en) 2000-10-16 2005-12-20 Electronics For Imaging, Inc. Print driver apparatus and methods for forwarding a print job over a network
US20050280864A1 (en) * 2000-10-16 2005-12-22 Lodwick Philip A Print driver apparatus and methods for forwarding a print job over a network
US20050094201A1 (en) * 2000-10-16 2005-05-05 Electronics For Imaging, Inc. Systems for the provision of printing services
US20060238805A1 (en) * 2000-10-16 2006-10-26 Keeney Richard A Methods and apparatus for requesting and receiving a print job via a polling device associated with a printer
US20080155152A1 (en) * 2000-10-16 2008-06-26 Keeney Richard A Methods and apparatus for requesting and receiving a print job at a printer
US20050005047A1 (en) * 2000-10-16 2005-01-06 Electronics For Imaging, Inc. Methods and apparatus for remotely controlling a document output device
US7587468B2 (en) 2000-10-16 2009-09-08 Electronics For Imaging, Inc. Methods and systems for the provision of printing services
US20060114508A1 (en) * 2000-10-16 2006-06-01 Electronics For Imaging, Inc. Apparatus and methods for printing a print job over a network
US7574545B2 (en) 2000-10-16 2009-08-11 Electronics For Imaging, Inc. Method and apparatus for controlling a document output device with a control request stored at a server
US20020145748A1 (en) * 2000-10-30 2002-10-10 Masahiro Nonoyama Printer, printing system, recording medium and server
US7433067B2 (en) * 2000-10-30 2008-10-07 Minolta Co., Ltd. Printer, printing system, recording medium and server requiring authentication
US6801932B1 (en) 2000-11-07 2004-10-05 Pitney Bowes Inc Method and system for remote retrieval of documents
US20080005781A1 (en) * 2000-11-17 2008-01-03 Canon Kabushiki Kaisha Automatic authentication method and system in print process
US8522026B2 (en) * 2000-11-17 2013-08-27 Canon Kabushiki Kaisha Automatic authentication method and system in print process
US20050144476A1 (en) * 2000-11-22 2005-06-30 Microsoft Corporation Method and system for allowing code to be securely intialized in a computer
US6744528B2 (en) 2000-11-30 2004-06-01 Pitney Bowes Inc. Method and system for remote printing of documents
US7253919B2 (en) 2000-11-30 2007-08-07 Ricoh Co., Ltd. Printer with embedded retrieval and publishing interface
US20050024682A1 (en) * 2000-11-30 2005-02-03 Hull Jonathan J. Printer with embedded retrieval and publishing interface
US6654601B2 (en) 2000-11-30 2003-11-25 Pitney Bowes Inc. Method and system for remote retrieval of messages using spontaneous networking technology
US20080037043A1 (en) * 2000-11-30 2008-02-14 Ricoh Co., Ltd. Printer With Embedded Retrieval and Publishing Interface
US20040254911A1 (en) * 2000-12-22 2004-12-16 Xerox Corporation Recommender system and method
US7386547B2 (en) 2000-12-22 2008-06-10 Xerox Corporation Recommender system and method
US20020083114A1 (en) * 2000-12-22 2002-06-27 Craig Mazzagatte Obtaining temporary exclusive control of a printing device
US20020116291A1 (en) * 2000-12-22 2002-08-22 Xerox Corporation Recommender system and method
US7440943B2 (en) * 2000-12-22 2008-10-21 Xerox Corporation Recommender system and method
US7454796B2 (en) 2000-12-22 2008-11-18 Canon Kabushiki Kaisha Obtaining temporary exclusive control of a printing device
WO2002056528A3 (en) * 2001-01-09 2003-04-24 Tetrawave, Inc. Secure extensible computing environment
US20020122203A1 (en) * 2001-03-02 2002-09-05 Hiroshi Matsuda Image processing device, information processing method, and control program
US7327478B2 (en) * 2001-03-02 2008-02-05 Canon Kabushiki Kaisha Image processing device, information processing method and computer-readable storage medium storing a control program for performing an operation based on whether a function is being set or requested to be set
US7103182B2 (en) * 2001-03-19 2006-09-05 Hewlett-Packard Development Company, L.P. Public encryption of a stored print job
US20020131593A1 (en) * 2001-03-19 2002-09-19 Parry Travis J. Public encryption of a stored print job
US20030014635A1 (en) * 2001-03-20 2003-01-16 Laforge Laurence E. Method and mechanism for authenticating licenses of software and other digital products
US20020156796A1 (en) * 2001-03-29 2002-10-24 Seiko Epson Corporation File conversion device
US20020169002A1 (en) * 2001-05-02 2002-11-14 Imbrie Alyce M. Secure and accountable wireless printing system
US20030079977A1 (en) * 2001-05-28 2003-05-01 Jung-Tsung Wei Suspension cord pull switch
US20020184494A1 (en) * 2001-06-04 2002-12-05 Awadalla Emad M. Methods for using embedded printer description language as a security tool and printers and systems with whcih the method may be used
US7606880B2 (en) 2001-07-02 2009-10-20 Seiko Epson Corporation Method of printing over a network
US7460266B2 (en) 2001-07-02 2008-12-02 Seiko Epson Corporation Method of printing over a network
US20070076253A1 (en) * 2001-07-02 2007-04-05 Seiko Epson Corporation Method of printing over a network
US20030002077A1 (en) * 2001-07-02 2003-01-02 Seiko Epson Corporation Method of printing over a network
US20070076252A1 (en) * 2001-07-02 2007-04-05 Seiko Epson Corporation Method of printing over a network
US7215437B2 (en) * 2001-07-02 2007-05-08 Seiko Epson Corporation Method of printing over a network
US7113300B2 (en) 2001-07-12 2006-09-26 Pitney Bowes Inc. Method and system for secure delivery and printing of documents
US6751732B2 (en) * 2001-07-12 2004-06-15 Pitney Bowes Inc. Method and system for secure delivery and printing of documents via a network device
US7072473B2 (en) 2001-07-12 2006-07-04 Pitney Bowes Inc. Method and system for secure delivery and retrieval of documents utilizing a facsimile machine
US20030011810A1 (en) * 2001-07-12 2003-01-16 Pitney Bowes Method and system for secure delivery and printing of documents
US20030014651A1 (en) * 2001-07-12 2003-01-16 Pitney Bowes Method and system for secure delivery and printing of documents via a network device
US20030012379A1 (en) * 2001-07-12 2003-01-16 Pitney Bowes Incorporated Method and system for secure delivery and retrieval of documents utilizing a facsimile machine
WO2003007159A1 (en) * 2001-07-12 2003-01-23 Pitney Bowes Inc. Secure delivery and printing of documents via a network device
US7185273B2 (en) * 2001-07-27 2007-02-27 Hewlett-Packard Development Company, L.P. System and method for completing forms
US20030023625A1 (en) * 2001-07-27 2003-01-30 Thomason Tamra L. System and method for completing forms
US20030028795A1 (en) * 2001-07-31 2003-02-06 Canon Kabushiki Kaisha Information processing apparatus, network system, information outputting method, storing medium and program
US20030038971A1 (en) * 2001-08-23 2003-02-27 Renda Arthur A. Printing device with reader for removable media storage container
US7327486B2 (en) * 2001-08-23 2008-02-05 Hewlett-Packard Development Company, L.P. Printing device with reader for removable media storage container
US20030044012A1 (en) * 2001-08-31 2003-03-06 Sharp Laboratories Of America, Inc. System and method for using a profile to encrypt documents in a digital scanner
US20030044009A1 (en) * 2001-08-31 2003-03-06 Sridhar Dathathraya System and method for secure communications with network printers
US20030046560A1 (en) * 2001-09-03 2003-03-06 Fuji Xerox Co., Ltd. Encryption/decryption system and method for the same
US7526656B2 (en) * 2001-09-03 2009-04-28 Fuji Xerox Co., Ltd. Encryption/decryption system and method for the same
US20030043402A1 (en) * 2001-09-05 2003-03-06 Xerox Corporation System and method for providing secure value-added document network services
US7826076B2 (en) * 2001-09-05 2010-11-02 Xerox Corporation System and method for providing secure value-added document network services
US20030054766A1 (en) * 2001-09-19 2003-03-20 James Clough Secure reference printing using personal electronic devices
US6912374B2 (en) * 2001-09-19 2005-06-28 Hewlett-Packard Development Company, L.P. Secure reference printing using personal electronic devices
US20030065585A1 (en) * 2001-09-28 2003-04-03 Hiroshi Satomi Information providing apparatus which performs data processing in accordance with order from user
US7590560B2 (en) * 2001-09-28 2009-09-15 Canon Kabushiki Kaisha Information providing apparatus which performs data processing in accordance with order from user
US20030063749A1 (en) * 2001-10-03 2003-04-03 Daniel Revel Method for mobile printing
US9817983B2 (en) * 2001-10-03 2017-11-14 Hewlett-Packard Development Company, L.P. Mobile Printing
US20120317409A1 (en) * 2001-10-03 2012-12-13 Daniel Revel Mobile Printing
US8271776B2 (en) * 2001-10-03 2012-09-18 Hewlett-Packard Development Company, L.P. Mobile printing
US6996235B2 (en) 2001-10-08 2006-02-07 Pitney Bowes Inc. Method and system for secure printing of documents via a printer coupled to the internet
US20030068045A1 (en) * 2001-10-08 2003-04-10 Pitney Bowes Incorporated Method and system for secure printing of documents via a printer coupled to the internet
US6688230B2 (en) * 2001-10-13 2004-02-10 Hewlett-Packard Development Company, L.P. Method of printing a token by a printer
US6977745B2 (en) * 2001-10-30 2005-12-20 Pitney Bowes Inc. Method and apparatus for the secure printing of a document
US20030081247A1 (en) * 2001-10-30 2003-05-01 Pitney Bowes Inc. Method and apparatus for the secure printing of a document
US7284061B2 (en) 2001-11-13 2007-10-16 Canon Kabushiki Kaisha Obtaining temporary exclusive control of a device
US20030093670A1 (en) * 2001-11-13 2003-05-15 Matsubayashi Don Hideyasu Remotely obtaining temporary exclusive control of a device
US7861169B2 (en) 2001-11-19 2010-12-28 Ricoh Co. Ltd. Multimedia print driver dialog interfaces
US7314994B2 (en) 2001-11-19 2008-01-01 Ricoh Company, Ltd. Music processing printer
US7747655B2 (en) 2001-11-19 2010-06-29 Ricoh Co. Ltd. Printable representations for time-based media
US20050008221A1 (en) * 2001-11-19 2005-01-13 Hull Jonathan J. Printing system with embedded audio/video content recognition and processing
US20040181815A1 (en) * 2001-11-19 2004-09-16 Hull Jonathan J. Printer with radio or television program extraction and formating
US20050005760A1 (en) * 2001-11-19 2005-01-13 Hull Jonathan J. Music processing printer
US20050034057A1 (en) * 2001-11-19 2005-02-10 Hull Jonathan J. Printer with audio/video localization
US20040181747A1 (en) * 2001-11-19 2004-09-16 Hull Jonathan J. Multimedia print driver dialog interfaces
US7415670B2 (en) 2001-11-19 2008-08-19 Ricoh Co., Ltd. Printer with audio/video localization
US7315824B2 (en) * 2001-12-04 2008-01-01 Canon Development Americas, Inc. Internet printing by hotel guests
US20030105643A1 (en) * 2001-12-04 2003-06-05 Paul Chen Internet printing by hotel guests
US20090133104A1 (en) * 2001-12-05 2009-05-21 Canon Kabushiki Kaisha Device Access Based on Centralized Authentication
US20030105849A1 (en) * 2001-12-05 2003-06-05 Iwamoto Neil Y. Device access based on centralized authentication
US7305556B2 (en) * 2001-12-05 2007-12-04 Canon Kabushiki Kaisha Secure printing with authenticated printer key
US20030167336A1 (en) * 2001-12-05 2003-09-04 Canon Kabushiki Kaisha Two-pass device access management
US7167919B2 (en) 2001-12-05 2007-01-23 Canon Kabushiki Kaisha Two-pass device access management
US7925767B2 (en) 2001-12-05 2011-04-12 Canon Kabushiki Kaisha Device access based on centralized authentication
US7487233B2 (en) 2001-12-05 2009-02-03 Canon Kabushiki Kaisha Device access based on centralized authentication
US20030105963A1 (en) * 2001-12-05 2003-06-05 Slick Royce E. Secure printing with authenticated printer key
US8125662B2 (en) * 2001-12-25 2012-02-28 Canon Kabushiki Kaisha Department management printing system and method, program product used in department management printing, and authentication method
US20060250633A1 (en) * 2001-12-25 2006-11-09 Canon Kabushiki Kaisha Printing management system and method, program product used in printing management, and authentication method
US7136176B2 (en) * 2001-12-25 2006-11-14 Canon Kabushiki Kaisha Printing management system and method, program product used in printing management, and authentication method
US20030117641A1 (en) * 2001-12-25 2003-06-26 Kouichi Sugiyama Printing management system and method, program product used in printing management, and authentication method
US20030133150A1 (en) * 2001-12-28 2003-07-17 Yoshiyuki Tamai Print system
US7978360B2 (en) 2001-12-28 2011-07-12 Minolta Co., Ltd. Print system
US7970866B2 (en) 2001-12-28 2011-06-28 Minolta Co., Ltd. Print system including application server to select printer driver for client specific print information
US20030133151A1 (en) * 2001-12-28 2003-07-17 Yoshiyuki Tamai Print system
US7227664B2 (en) 2001-12-28 2007-06-05 Minolta Co., Ltd. Method of printing application data
US20080130050A1 (en) * 2001-12-28 2008-06-05 Minolta Co., Ltd. Print system
US20030137692A1 (en) * 2001-12-28 2003-07-24 Tomokazu Kato Method of printing application data
US7345779B2 (en) 2001-12-28 2008-03-18 Minolta Co., Ltd. Print system
US20030145218A1 (en) * 2002-01-31 2003-07-31 Xerox Corporation Encryption of image data in a digital copier
US20070192635A1 (en) * 2002-01-31 2007-08-16 Xerox Corporation Encryption of image data in a digital copier
US20030182475A1 (en) * 2002-02-15 2003-09-25 Galo Gimenez Digital rights management printing system
US8245306B2 (en) * 2002-02-15 2012-08-14 Galo Gimenez Digital rights management printing system
US20030179404A1 (en) * 2002-03-22 2003-09-25 Canon Kabushiki Kaisha Print system, information processing apparatus, printing method, and program
US7602512B2 (en) * 2002-03-22 2009-10-13 Canon Kabushiki Kaisha Method and apparatus for authentication in secure printing
US20100002261A1 (en) * 2002-03-22 2010-01-07 Canon Kabushiki Kaisha Print system information processing appratus, printing method and program
US8482768B2 (en) * 2002-03-22 2013-07-09 Canon Kabushiki Kaisha Print job management using memory boxes
US7284277B2 (en) 2002-07-15 2007-10-16 Hewlett-Packard Development Company, L.P. Secured printing
US7392385B2 (en) * 2002-07-30 2008-06-24 Fuji Xerox Co., Ltd. Client server system and devices thereof
US8040541B2 (en) 2002-08-06 2011-10-18 Polestar, Ltd. Secure document printing
US20040080777A1 (en) * 2002-08-06 2004-04-29 Smith Wendell M. Secure document printing
US7694137B2 (en) * 2002-08-28 2010-04-06 Canon Kabushiki Kaisha Image processing system and authentication method of the same
US20040054904A1 (en) * 2002-08-28 2004-03-18 Canon Kabushiki Kaisha Image processing system and authentication method of the same
US20040080772A1 (en) * 2002-10-24 2004-04-29 Snyders Lawrence M. Securing, tracking, and remotely printing sensitive data
US7111322B2 (en) 2002-12-05 2006-09-19 Canon Kabushiki Kaisha Automatic generation of a new encryption key
US20040109567A1 (en) * 2002-12-05 2004-06-10 Canon Kabushiki Kaisha Encryption key generation in embedded devices
US20040117655A1 (en) * 2002-12-11 2004-06-17 Ravi Someshwar Methods and apparatus for secure document printing
US9134935B2 (en) 2002-12-11 2015-09-15 Electronics For Imaging, Inc. Methods and apparatus for secure document printing
US20080201784A1 (en) * 2002-12-11 2008-08-21 Ravi Someshwar Methods and apparatus for secure document printing
US7367060B2 (en) * 2002-12-11 2008-04-29 Ravi Someshwar Methods and apparatus for secure document printing
US8782808B2 (en) * 2002-12-11 2014-07-15 Electronics For Imaging, Inc. Methods and apparatus for secure document printing
US8601605B2 (en) 2002-12-11 2013-12-03 Electronics For Imaging, Inc. Methods and apparatus for secure document printing
US20040117627A1 (en) * 2002-12-16 2004-06-17 Xerox Corporation Systems and methods for providing hardcopy secure documents and for validation of such documents
US7197644B2 (en) * 2002-12-16 2007-03-27 Xerox Corporation Systems and methods for providing hardcopy secure documents and for validation of such documents
US20040165211A1 (en) * 2003-02-20 2004-08-26 Herrmann William I. Print authorization via an authorization device
US20040185882A1 (en) * 2003-02-28 2004-09-23 Guy Gecht Methods and apparatus for providing universal print services and asynchronous message services
US20040169882A1 (en) * 2003-02-28 2004-09-02 Electronics For Imaging, Inc. Methods and apparatus for providing printing services by assigning a telephone number to a printer
US7528974B2 (en) 2003-02-28 2009-05-05 Electronics For Imaging, Inc. Methods and apparatus for providing universal print services and asynchronous message services
US20040184073A1 (en) * 2003-03-21 2004-09-23 Amir Shahindoust Wireless wide area network printing
US7385721B2 (en) 2003-03-21 2008-06-10 Toshiba Corporation Wireless wide area network printing
US20040184100A1 (en) * 2003-03-21 2004-09-23 Amir Shahindoust Wireless wide area network printing
US7403300B2 (en) 2003-03-21 2008-07-22 Toshiba Corporation Wireless wide area network printing
US20040260704A1 (en) * 2003-06-23 2004-12-23 Moore Keith E. User-requested remote assistance for printing devices
US20050050344A1 (en) * 2003-08-11 2005-03-03 Hull Jonathan J. Multimedia output device having embedded encryption functionality
US20050068569A1 (en) * 2003-09-25 2005-03-31 Hull Jonathan J. Printer with document-triggered processing
US20050068570A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Printer user interface
US20050068581A1 (en) * 2003-09-25 2005-03-31 Hull Jonathan J. Printer with multimedia server
US20050068572A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Printer with hardware and software interfaces for media devices
US20060256388A1 (en) * 2003-09-25 2006-11-16 Berna Erol Semantic classification and enhancement processing of images for printing applications
US20050071763A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Stand alone multimedia printer capable of sharing media processing tasks
US20050071520A1 (en) * 2003-09-25 2005-03-31 Hull Jonathan J. Printer with hardware and software interfaces for peripheral devices
US20050069362A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Printer having embedded functionality for printing time-based media
US20050068573A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Networked printing system having embedded functionality for printing time-based media
US20050071746A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Networked printer with hardware and software interfaces for peripheral devices
US20050068571A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. Stand alone multimedia printer with user interface for allocating processing
US20050068568A1 (en) * 2003-09-25 2005-03-31 Hart Peter E. User interface for networked printer
US8373905B2 (en) 2003-09-25 2013-02-12 Ricoh Co., Ltd. Semantic classification and enhancement processing of images for printing applications
US8077341B2 (en) 2003-09-25 2011-12-13 Ricoh Co., Ltd. Printer with audio or video receiver, recorder, and real-time content-based processing logic
US20090092322A1 (en) * 2003-09-25 2009-04-09 Berna Erol Semantic Classification and Enhancement Processing of Images for Printing Applications
US7864352B2 (en) 2003-09-25 2011-01-04 Ricoh Co. Ltd. Printer with multimedia server
US7511846B2 (en) 2003-09-25 2009-03-31 Ricoh Co., Ltd. Printer having embedded functionality for printing time-based media
US20070260722A1 (en) * 2003-09-30 2007-11-08 Sheng Lee System and method for securing remote administrative access to a processing device
US7603456B2 (en) * 2003-09-30 2009-10-13 Kabushiki Kaisha Toshiba System and method for securing remote administrative access to a processing device
US7349543B2 (en) * 2003-10-16 2008-03-25 Hewlett-Packard Development Company, L.P. Secure foreign enterprise printing
US20050084113A1 (en) * 2003-10-16 2005-04-21 Simpson Shell S. Secure foreign enterprise printing
US20050097335A1 (en) * 2003-10-31 2005-05-05 Hewlett-Packard Development Company, L.P. Secure document access method and apparatus
US20050100378A1 (en) * 2003-11-12 2005-05-12 Canon Kabushiki Kaisha Print apparatus, print system, print method, job processing method, storage medium, and program
US20100134822A1 (en) * 2003-11-12 2010-06-03 Canon Kabushiki Kaisha Print apparatus, print system, print method, job processing method, storage medium, and program
US7684064B2 (en) 2003-11-12 2010-03-23 Canon Kabushiki Kaisha Print job authentication
US20050105722A1 (en) * 2003-11-19 2005-05-19 Canon Kabushiki Kaisha Image processing system and method for processing image data using the system
US7508939B2 (en) * 2003-11-19 2009-03-24 Canon Kabushiki Kaisha Image processing system and method for processing image data using the system
US20050154172A1 (en) * 2004-01-08 2005-07-14 Conner Mark D. Low residual monomer IPDI-PPG prepolymer
US20050188199A1 (en) * 2004-02-20 2005-08-25 Hoke Smith Securing computer data
US20070124243A1 (en) * 2004-02-27 2007-05-31 Canpn Kabushiki Kaisha Information processing apparatus, print control apparatus, printed control system
US20120278624A1 (en) * 2004-02-27 2012-11-01 Canon Kabushiki Kaisha Information processing apparatus, print control apparatus, print control system, storage medium of storing computer-readable program, and program
US8239328B2 (en) * 2004-02-27 2012-08-07 Canon Kabushiki Kaisha Information processing apparatus, print control apparatus, printed control system
US8457310B2 (en) 2004-03-03 2013-06-04 Canon Kabushiki Kaisha Print system, control method therefor, information processing apparatus, control method therefor, program for implementing the control method, and storage medium storing the control program
US20050281405A1 (en) * 2004-03-03 2005-12-22 Canon Kabushiki Kaisha Print system, control method therefor, information processing apparatus, control method therefor, program for implementing the control method, and storage medium storing the control program
US7864955B2 (en) * 2004-03-03 2011-01-04 Canon Kabushiki Kaisha Print system, control method therefor, information processing apparatus, control method therefor, program for implementing the control method, and storage medium storing the control program
US20050210259A1 (en) * 2004-03-22 2005-09-22 Sharp Laboratories Of America, Inc. Scan to confidential print job communications
US8274666B2 (en) 2004-03-30 2012-09-25 Ricoh Co., Ltd. Projector/printer for displaying or printing of documents
US20050231739A1 (en) * 2004-03-30 2005-10-20 Dar-Shyang Lee Projector/printer for displaying or printing of documents
US20050262340A1 (en) * 2004-05-04 2005-11-24 Xerox Corporation Methods and systems in a computer network for enhanced electronic document security
US20060028674A1 (en) * 2004-08-03 2006-02-09 Silverbrook Research Pty Ltd Printer with user ID sensor
CN1993688B (en) * 2004-08-03 2012-01-18 西尔弗布鲁克研究有限公司 Printing shortening starting time
US20060031674A1 (en) * 2004-08-09 2006-02-09 Kabushiki Kaisha Toshiba Encrypting method and encrypting apparatus for image processing apparatus
US8032464B2 (en) * 2004-08-31 2011-10-04 Canon Kabushiki Kaisha Server printing apparatus and its control method, and computer program
US20060044610A1 (en) * 2004-08-31 2006-03-02 Canon Kabushiki Kaisha Server printing apparatus and its control method, and computer program
US20060053179A1 (en) * 2004-09-09 2006-03-09 Konica Minolta Business Technologies, Inc. Data management apparatus and data management system
US8224779B2 (en) * 2004-09-09 2012-07-17 Konica Minolta Business Technologies, Inc. Data management apparatus and data management system
US20060082807A1 (en) * 2004-09-17 2006-04-20 Tanaka Yokichi J Method and system for printing electronic mail
US20060072749A1 (en) * 2004-09-24 2006-04-06 Toshiba Corporation System and method for encryption of image data in a networked environment
US7639807B2 (en) * 2004-09-24 2009-12-29 Toshiba Corporation System and method for encryption of image data in a networked environment
US8160244B2 (en) * 2004-10-01 2012-04-17 Broadcom Corporation Stateless hardware security module
US20060072748A1 (en) * 2004-10-01 2006-04-06 Mark Buer CMOS-based stateless hardware security module
US20060072762A1 (en) * 2004-10-01 2006-04-06 Mark Buer Stateless hardware security module
US20060095831A1 (en) * 2004-10-27 2006-05-04 Jun Kawada Document-management service device, authentication service device, document-management service program, authentication service program, recording medium, document-management service method, and authentication service method
US8139241B2 (en) 2004-10-29 2012-03-20 Canon Kabushiki Kaisha Printing apparatus and its control method, job processing method, and printing system
US20060092453A1 (en) * 2004-10-29 2006-05-04 Canon Kabushiki Kaisha Printing apparatus and its control method, job processing method, and printing system
US20060250712A1 (en) * 2004-11-08 2006-11-09 Tdk Corporation Perpendicular magnetic recording head and magnetic recording apparatus
US20060101279A1 (en) * 2004-11-09 2006-05-11 Konica Minolta Business Technologies, Inc. Image processor
US8132230B2 (en) * 2004-11-09 2012-03-06 Konica Minolta Business Technologies, Inc. Image processor
US20060112021A1 (en) * 2004-11-25 2006-05-25 Canon Kabushiki Kaisha Printing apparatus, control method thereof, and recording medium
US7562223B2 (en) 2004-12-17 2009-07-14 Xerox Corporation Multifunction device with secure job release
US20060136726A1 (en) * 2004-12-17 2006-06-22 Xerox Corporation Multifunction device with secure job release
US20060177059A1 (en) * 2005-02-10 2006-08-10 Fujitsu Limited Printing apparatus, program and method
US20060221375A1 (en) * 2005-04-04 2006-10-05 Ramesh Nagarajan Automatic secure print notification
US20060233580A1 (en) * 2005-04-15 2006-10-19 Sharp Kabushiki Kaisha Image output apparatus and printer driver
US7719708B2 (en) 2005-06-01 2010-05-18 Sharp Laboratories Of America, Inc. Secured release method and system for transmitting and imaging a print job in which a security attribute in the print job header will prevent acceptance of subsequent data packets until a user performs authentication on the imaging device
US8184326B2 (en) * 2005-06-22 2012-05-22 Xerox Corpoaration Information dissemination multifunction device
US20060290970A1 (en) * 2005-06-22 2006-12-28 Xerox Corporation Information dissemination multifunction device
US20070097444A1 (en) * 2005-11-02 2007-05-03 Oki Electric Industry Co., Ltd. Printing device and printing method
US8854692B2 (en) * 2005-11-02 2014-10-07 Oki Data Corporation Printing device and printing method generating watermark information
US8305647B2 (en) * 2005-11-02 2012-11-06 Oki Data Corporation Printing device and printing method
US20070103712A1 (en) * 2005-11-04 2007-05-10 Fatima Corona System and method for limiting access to a shared multi-functional peripheral device based on preset user privileges
US20070107042A1 (en) * 2005-11-04 2007-05-10 Fatima Corona System and method for limiting access to a shared multi-functional peripheral device
US20070106905A1 (en) * 2005-11-04 2007-05-10 Canon Kabushiki Kaisha Information processing apparatus, authentication method, and computer program
US8572395B2 (en) * 2005-11-04 2013-10-29 Canon Kabushiki Kaisha Information processing apparatus, authentication method, and computer program
US20070182985A1 (en) * 2006-02-06 2007-08-09 Xerox Corporation Mobile device-enabled secure release of print jobs using parallel decryption
US7576883B2 (en) 2006-02-06 2009-08-18 Xerox Corporation Secure printing via a wireless internet service
US20070182986A1 (en) * 2006-02-06 2007-08-09 Xerox Corporation Mobile device-enabled secure release of print jobs
US20070182984A1 (en) * 2006-02-06 2007-08-09 Xerox Corporation Secure printing via a wireless internet service
US7561294B2 (en) 2006-02-06 2009-07-14 Xerox Corporation Mobile device-enabled secure release of print jobs using parallel decryption
US7667865B2 (en) 2006-02-06 2010-02-23 Xerox Corporation Mobile device-enabled secure release of print jobs
US20070198827A1 (en) * 2006-02-23 2007-08-23 Konica Minolta Business Technologies, Inc. Image processing apparatus transmitting encrypted document to another apparatus, control method thereof, and program product for information processing
US8181012B2 (en) * 2006-02-23 2012-05-15 Konica Minolta Business Technologies, Inc. Image processing apparatus transmitting encrypted document to another apparatus, control method thereof, and program product for information processing
US20070208827A1 (en) * 2006-03-02 2007-09-06 Konica Minolta Business Technologies, Inc. Image processing system including plurality of image processing apparatuses connected to network for use by plurality of users, and image processing apparatus included in the image processing system
US7611050B2 (en) 2006-03-02 2009-11-03 Konica Minolta Business Technologies, Inc. Image processing system including plurality of image processing apparatuses connected to network for use by plurality of users, and image processing apparatus included in the image processing system
US8037513B2 (en) 2006-03-10 2011-10-11 Konica Minolta Business Technologies, Inc. Image processing system including plurality of image processing apparatuses used by plurality of users, image processing apparatus included in the image processing system
US20070214508A1 (en) * 2006-03-10 2007-09-13 Konica Minolta Business Technologies, Inc. Image processing system including plurality of image processing apparatuses used by plurality of users, image processing apparatus included in the image processing system
US20070285703A1 (en) * 2006-06-09 2007-12-13 Kabushiki Kaisha Toshiba Image Forming Apparatus
US8191156B2 (en) * 2006-09-25 2012-05-29 Fuji Xerox Co., Ltd. Documents manipulation authentication apparatus, document manipulation apparatus, image formation apparatus, document manipulation authentication system, computer readable medium and computer data signal
US20080077996A1 (en) * 2006-09-25 2008-03-27 Fuji Xerox Co., Ltd. Documents manipulation authentication apparatus, document manipulation apparatus, image formation apparatus, document manipulation authentication system, computer readable medium and computer data signal
US7856657B2 (en) 2006-10-30 2010-12-21 Hewlett-Packard Development Company, L.P. Secure access of resources at shared appliances
US20080148049A1 (en) * 2006-10-30 2008-06-19 Moore Keith E Secure access of resources at shared appliances
US20080104412A1 (en) * 2006-10-30 2008-05-01 Fuji Xerox Co., Ltd. Information processing device, information processing system, computer data signal, computer readable medium, and information processing method
US8051471B2 (en) * 2006-10-30 2011-11-01 Fuji Xerox Co., Ltd. Information processing device, information processing system, computer data signal, computer readable medium, and information processing method
US20080117452A1 (en) * 2006-11-22 2008-05-22 Computer Engineering & Consulting, Ltd. Secure Printing System and Method for the Same
US20080301453A1 (en) * 2007-06-01 2008-12-04 Teco Image Systems Co., Ltd Office machine having identification unit and document management system including such office machine
US20090024847A1 (en) * 2007-07-16 2009-01-22 Aten International Co., Ltd. Kvm switch
US7895647B2 (en) * 2007-07-16 2011-02-22 Aten International Co., Ltd. KVM switch
US20090214033A1 (en) * 2008-02-21 2009-08-27 Fujitsu Limited Image encryption apparatus and image decryption apparatus
US20090235341A1 (en) * 2008-03-14 2009-09-17 Canon Kabushiki Kaisha Network interface apparatus, print control method, print control program, and image forming apparatus
US20090237713A1 (en) * 2008-03-24 2009-09-24 Ryu Ebisawa Print managing apparatus, print managing method, and program
US20110063648A1 (en) * 2008-05-30 2011-03-17 Keith Moore Secured Document Transmission
US8792110B2 (en) 2008-05-30 2014-07-29 Hewlett-Packard Development Company, L.P. Secured document transmission
US8146809B2 (en) * 2008-07-03 2012-04-03 Sharp Kabushiki Kaisha Authentication system and terminal having function of setting identification information reading method
US20100001066A1 (en) * 2008-07-03 2010-01-07 Sharp Kabushiki Kaisha Authentication system and terminal having function of setting identification information reading method
US20100141979A1 (en) * 2008-12-09 2010-06-10 Pitney Bowes Inc. System and method for printing documents having a copy detection pattern
US8368924B2 (en) * 2008-12-09 2013-02-05 Pitney Bowes Inc. System and method for printing documents having a copy detection pattern
US8533466B2 (en) * 2008-12-23 2013-09-10 Nbcuniversal Media, Llc Electronic file access control system and method
US20100161977A1 (en) * 2008-12-23 2010-06-24 Nbc Universal, Inc. Electronic file access control system and method
US9047478B2 (en) 2008-12-23 2015-06-02 Nbcuniversal Media, Llc Electronic file access control system and method
US10348809B2 (en) * 2009-09-10 2019-07-09 Cisco Technology, Inc. Naming of distributed business transactions
US20140068003A1 (en) * 2009-09-10 2014-03-06 AppDynamics, Inc. Transaction correlation using three way handshake
US10230611B2 (en) * 2009-09-10 2019-03-12 Cisco Technology, Inc. Dynamic baseline determination for distributed business transaction
US20140068069A1 (en) * 2009-09-10 2014-03-06 AppDynamics, Inc. Conducting a diagnostic session for monitored business transactions
US8935395B2 (en) * 2009-09-10 2015-01-13 AppDynamics Inc. Correlation of distributed business transactions
US8938533B1 (en) * 2009-09-10 2015-01-20 AppDynamics Inc. Automatic capture of diagnostic data based on transaction behavior learning
US9015278B2 (en) * 2009-09-10 2015-04-21 AppDynamics, Inc. Transaction correlation using three way handshake
US9015317B2 (en) * 2009-09-10 2015-04-21 AppDynamics, Inc. Conducting a diagnostic session for monitored business transactions
US9015316B2 (en) 2009-09-10 2015-04-21 AppDynamics, Inc. Correlation of asynchronous business transactions
US9015315B2 (en) 2009-09-10 2015-04-21 AppDynamics, Inc. Identification and monitoring of distributed business transactions
US9037707B2 (en) 2009-09-10 2015-05-19 AppDynamics, Inc. Propagating a diagnostic session for business transactions across multiple servers
US20140068068A1 (en) * 2009-09-10 2014-03-06 AppDynamics, Inc. Performing call stack sampling
US9077610B2 (en) * 2009-09-10 2015-07-07 AppDynamics, Inc. Performing call stack sampling
US20140052857A1 (en) * 2009-09-10 2014-02-20 AppDynamics, Inc. Correlation of distributed business transactions
US9167028B1 (en) * 2009-09-10 2015-10-20 AppDynamics, Inc. Monitoring distributed web application transactions
US9369356B2 (en) 2009-09-10 2016-06-14 AppDynamics, Inc. Conducting a diagnostic session for monitored business transactions
US20110197271A1 (en) * 2010-02-05 2011-08-11 Xerox Corporation Card based authentication system and method for releasing stored rendering jobs
US10144234B2 (en) 2010-11-15 2018-12-04 Zih Corp. Media processing device and associated system
US9346294B2 (en) 2010-11-15 2016-05-24 Zih Corp. Media processing device and associated systems
US20120272339A1 (en) * 2011-04-25 2012-10-25 Ganesan Kumaravel Method and system for accessing password-protected data on a device
US9665726B2 (en) 2011-07-27 2017-05-30 Hewlett-Packard Development Company, L.P. Printing of encrypted print content
US9311598B1 (en) 2012-02-02 2016-04-12 AppDynamics, Inc. Automatic capture of detailed analysis information for web application outliers with very low overhead
US11159310B2 (en) * 2012-07-16 2021-10-26 Amazon Technologies, Inc. Digital security bubble
US10581817B1 (en) * 2012-07-16 2020-03-03 Wickr Inc. Digital security bubble
US10432597B1 (en) 2012-07-16 2019-10-01 Wickr Inc. Digital security bubble
US8896858B2 (en) 2012-07-22 2014-11-25 Xerox Corporation Method for enforcing document privacy through third party systems
US9361466B2 (en) 2012-12-21 2016-06-07 Hewlett-Packard Development Company, L.P. Printer consumable locking
US9916464B2 (en) * 2014-02-03 2018-03-13 Hewlett-Packard Development Company, L.P. Replacement text for textual content to be printed
CN109074282A (en) * 2016-07-15 2018-12-21 惠普发展公司,有限责任合伙企业 content management
US20210064767A1 (en) * 2016-11-23 2021-03-04 Entrust Corporation Printer identity and security
US10839051B2 (en) 2016-12-14 2020-11-17 Kaboodl, LLC 3D printer and inventory control and distribution system for 3D designs
US10846808B1 (en) 2016-12-14 2020-11-24 Kaboodl, LLC 3D printer and inventory control and distribution system for 3D designs
US11593902B2 (en) 2016-12-14 2023-02-28 Kaboodl, LLC 3D printer and inventory control and distribution system for 3D designs
US11693933B2 (en) 2016-12-14 2023-07-04 KaBOODL, INC. 3D printer and inventory control and distribution system for 3D designs
US10250778B2 (en) 2017-07-18 2019-04-02 Xerox Corporation Distributed smart card reader for multifunction printer
US11042335B2 (en) * 2018-11-27 2021-06-22 Kyocera Document Solutions Inc. Image forming system which continues image formation of confidential document under condition that presence of executor is confirmed

Also Published As

Publication number Publication date
DE69830382D1 (en) 2005-07-07
JPH11296327A (en) 1999-10-29
DE69830382T2 (en) 2006-05-04
EP0935182A1 (en) 1999-08-11

Similar Documents

Publication Publication Date Title
US6378070B1 (en) Secure printing
EP0929023B1 (en) Secure printing
US7536547B2 (en) Secure data transmission in a network system of image processing devices
US8564804B2 (en) Information processing apparatus that does not transmit print job data when both encryption and saving in a printing apparatus are designated, and control method and medium therefor
US7003667B1 (en) Targeted secure printing
US7574546B2 (en) Methods and apparatus for requesting and receiving a print job at a printer
US6862583B1 (en) Authenticated secure printing
US20030044009A1 (en) System and method for secure communications with network printers
US6385728B1 (en) System, method, and program for providing will-call certificates for guaranteeing authorization for a printer to retrieve a file directly from a file server upon request from a client in a network computer system environment
US7460265B2 (en) Apparatus and methods for printing a print job over a network
US6978299B1 (en) Print driver apparatus and methods for forwarding a print job over a network
US7983420B2 (en) Imaging job authorization
US20090063860A1 (en) Printer driver that encrypts print data
US20070273924A1 (en) Recording medium storing printing program, printing apparatus, printing method, and computer data signal embodied in carrier wave
US20120089495A1 (en) Secure and mediated access for e-services
JP2008046830A (en) Image output device, electronic manuscript submission system, and program
JP2002014796A (en) Print system, service-side system, data server, master server, printer client, and printer
US20080104682A1 (en) Secure Content Routing
EP1542396B1 (en) Secure data transmission in a network system of image processing devices
KR100352344B1 (en) Apparatus and method for preventing disclosure through user-authentication at a printing node
US20080025499A1 (en) Electronic Mail Management Device

Legal Events

Date Code Title Description
AS Assignment

Owner name: HEWLETT-PACKARD COMPANY, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD LIMITED;REEL/FRAME:012684/0307

Effective date: 20020208

STCF Information on status: patent grant

Free format text: PATENTED CASE

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD COMPANY;REEL/FRAME:026945/0699

Effective date: 20030131

FPAY Fee payment

Year of fee payment: 12